Loading ...

Play interactive tourEdit tour

Analysis Report https://adobe.ly/3whJUpq

Overview

General Information

Sample URL:https://adobe.ly/3whJUpq
Analysis ID:432841
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Yara signature match

Classification

Process Tree

  • System is w10x64
  • iexplore.exe (PID: 4692 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 772 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htmSUSP_Base64_Encoded_Hex_Encoded_CodeDetects hex encoded code that has been base64 encodedFlorian Roth
  • 0x661:$x1: 78 34 4E 7A 5A 63 65 44 59 78 58 48 67
  • 0x671:$x1: 78 34 4E 6A 6C 63 65 44 59 30 58 48 67
  • 0x681:$x1: 78 34 4E 7A 56 63 65 44 5A 6C 58 48 67
  • 0x691:$x1: 78 34 4E 6D 5A 63 65 44 5A 6B 58 48 67
  • 0x6a1:$x1: 78 34 4E 7A 4A 63 65 44 59 31 58 48 67
  • 0x6b1:$x1: 78 34 4E 7A 4E 63 65 44 59 31 58 48 67
  • 0x6d1:$x1: 78 34 4E 6D 5A 63 65 44 59 7A 58 48 67
  • 0x6f1:$x1: 78 34 4E 6A 46 63 65 44 59 30 58 48 67
  • 0x701:$x1: 78 34 4E 7A 4A 63 65 44 4E 68 58 48 67
  • 0x711:$x1: 78 34 4E 6D 4E 63 65 44 59 31 58 48 67
  • 0x721:$x1: 78 34 4E 6A 64 63 65 44 63 30 58 48 67
  • 0x741:$x1: 78 34 4E 7A 4A 63 65 44 59 35 58 48 67
  • 0x765:$x1: 78 34 4E 7A 4E 63 65 44 59 35 58 48 67
  • 0x789:$x1: 78 34 4E 7A 4A 63 65 44 59 35 58 48 67
  • 0x7ad:$x1: 78 34 4E 7A 5A 63 65 44 59 78 58 48 67
  • 0x7bd:$x1: 78 34 4E 6A 6C 63 65 44 59 30 58 48 67
  • 0x7cd:$x1: 78 34 4E 6A 46 63 65 44 59 30 58 48 67
  • 0x7dd:$x1: 78 34 4E 6A 56 63 65 44 63 79 58 48 67
  • 0x7fd:$x1: 78 34 4E 6A 4E 63 65 44 59 34 58 48 67
  • 0x80d:$x1: 78 34 4E 6A 4E 63 65 44 5A 69 58 48 67
  • 0x831:$x1: 78 34 4E 6D 56 63 65 44 63 32 58 48 67
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htmSUSP_Base64_Encoded_Hex_Encoded_CodeDetects hex encoded code that has been base64 encodedFlorian Roth
  • 0x331d:$x1: 78 34 4E 6D 52 63 65 44 63 77 58 48 67
  • 0x3341:$x1: 78 34 4E 6D 4E 63 65 44 59 35 58 48 67
  • 0x3361:$x1: 78 34 4E 6A 5A 63 65 44 5A 6A 58 48 67
  • 0x3371:$x1: 78 34 4E 7A 52 63 65 44 59 31 58 48 67
  • 0x3381:$x1: 78 34 4E 7A 42 63 65 44 63 79 58 48 67
  • 0x3391:$x1: 78 34 4E 7A 52 63 65 44 5A 6D 58 48 67
  • 0x33a1:$x1: 78 34 4E 7A 6C 63 65 44 63 77 58 48 67
  • 0x33c1:$x1: 78 34 4E 6A 4E 63 65 44 5A 6D 58 48 67
  • 0x33d1:$x1: 78 34 4E 7A 42 63 65 44 63 79 58 48 67
  • 0x33f5:$x1: 78 34 4E 7A 4A 63 65 44 59 35 58 48 67
  • 0x3419:$x1: 78 34 4E 7A 4E 63 65 44 59 35 58 48 67
  • 0x343d:$x1: 78 34 4E 6A 6C 63 65 44 59 7A 58 48 67
  • 0x3451:$x1: 78 34 4E 6A 6C 63 65 44 5A 6C 58 48 67
  • 0x3461:$x1: 78 34 4E 6A 46 63 65 44 5A 6A 58 48 67
  • 0x3471:$x1: 78 34 4E 6A 52 63 65 44 49 77 58 48 67
  • 0x3481:$x1: 78 34 4E 6A 52 63 65 44 5A 6A 58 48 67
  • 0x3491:$x1: 78 34 4E 7A 4A 63 65 44 4A 6B 58 48 67
  • 0x34b1:$x1: 78 34 4E 6A 68 63 65 44 59 31 58 48 67
  • 0x34c1:$x1: 78 34 4E 6D 4A 63 65 44 63 7A 58 48 67
  • 0x34e5:$x1: 78 34 4E 44 4E 63 65 44 51 30 58 48 67
  • 0x34f5:$x1: 78 34 4E 44 5A 63 65 44 51 33 58 48 67

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: https://adobe.ly/3whJUpqSlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering
Antivirus detection for URL or domainShow sources
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=staticSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/SlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNSlashNext: Label: Fake Login Page type: Phishing & Social Engineering

Phishing:

barindex
Yara detected HtmlPhish10Show sources
Source: Yara matchFile source: 675052.1.links.csv, type: HTML
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Number of links: 0
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Number of links: 0
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Title: Sign in to your account does not match URL
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Title: Sign in to your account does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="author".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="copyright".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.18.150.20:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.213.176.171:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.188.95.229:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49792 version: TLS 1.2
Source: unsupported[1].htm.3.drString found in binary or memory: <a href="https://www.facebook.com/AdobeSpark" target="_blank" data-analytics-context="footer" data-type="facebook" equals www.facebook.com (Facebook)
Source: scripts[1].js.3.drString found in binary or memory: if ($a.href.startsWith('https://www.facebook.')) { equals www.facebook.com (Facebook)
Source: scripts[1].js.3.drString found in binary or memory: if ($a.href.startsWith('https://www.linkedin.com')) { equals www.linkedin.com (Linkedin)
Source: scripts[1].js.3.drString found in binary or memory: if ($a.href.startsWith('https://www.youtube.com')) { equals www.youtube.com (Youtube)
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: <a id="gnav_1285" href="https://www.facebook.com/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="Facebook-1"> equals www.facebook.com (Facebook)
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: <a id="gnav_1295" href="https://www.linkedin.com/company/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="LinkedIn-3"> equals www.linkedin.com (Linkedin)
Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js.3.drString found in binary or memory: var w_sp=_satellite,loadScript=w_sp._loadScript;w_sp._loadFBScript=function(){var a,e,t,n,o,i,c;a=window,e=document,t="script",n="https://connect.facebook.net/en_US/fbevents.js",a.fbq||(o=a.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},a._fbq||(a._fbq=o),(o.push=o).loaded=!0,o.version="2.0",o.queue=[],(i=e.createElement(t)).async=!0,i.src=n,(c=e.getElementsByTagName(t)[0]).parentNode.insertBefore(i,c))},w_sp._loadGtag=function(e,t){loadScript("//www.googletagmanager.com/gtag/js?id="+e,function(){function a(){gTagdataLayer.push(arguments)}window.gTagdataLayer=window.dataLayer||[],a("js",new Date),a("config",e),t&&(a("config","AW-1004494713"),a("config","AW-983956512"),a("config","AW-951622910"))})};var uuid=w_sp.cookie.get("aam_uuid")||"";digitalData._set("digitalData.adobe.experienceCloud.audienceManager","uuid"),w_sp.track("trackConsent"); equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: adobe.ly
Source: m-web-4231dad3[1].js.3.drString found in binary or memory: http://feross.org
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: http://github.com/janl/mustache.js
Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chrome[1].js.3.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: http://medialize.github.io/URI.js/
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000000ffd9
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132df
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e1
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e3
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d3
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d4
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d6
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d7
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d8
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d9
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001705b
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017709
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee45
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee47
Source: onz5gap[1].js1.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f84
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f86
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
Source: onz5gap[1].js1.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8a
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8c
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: msapplication.xml.2.drString found in binary or memory: http://www.amazon.com/
Source: marvelcommon-51100480[1].js.3.dr, scripts[1].js.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: msapplication.xml1.2.drString found in binary or memory: http://www.google.com/
Source: chrome[1].js.3.drString found in binary or memory: http://www.iport.it)
Source: msapplication.xml2.2.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.2.drString found in binary or memory: http://www.nytimes.com/
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: msapplication.xml4.2.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.2.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.2.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.2.drString found in binary or memory: http://www.youtube.com/
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_wixdbz3ubznoegxpcgkfog2
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_yruqtyo0qslo
Source: imagestore.dat.3.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: imagestore.dat.3.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~
Source: imagestore.dat.3.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~(
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.s
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_635a63d500a92a0b8497cdc58d0f66b1.svg
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_96f69d0cefd8a8ba623a182c351ccc64.png
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.s
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_grey_5bc252567ef56db648207d9c36a9d004.p
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ed9c9eb0dce17d752bedea6b5acda6d9.
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.
Source: RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drString found in binary or memory: https://ade0164.d41.co/sync/
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://adobe.demdex.net/dest5.html?d_nsid=0
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://adobesearch.adobe.io/autocomplete/completions
Source: unsupported[1].htm.3.drString found in binary or memory: https://adobespark.uservoice.com
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/218956027
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657-Can-students-use-Adobe-Spark-
Source: login[1].htm0.3.dr, unsupported[1].htm.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Spark
Source: unsupported[1].htm.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/requests/new
Source: resume[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/8n80l2HauZ
Source: invoice[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/Wm9lz3B4tZ
Source: logo[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/g8sk4xb8AV
Source: express[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/jsoIbkwCVeb
Source: express[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/nfQW2NoCVeb
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://apps.apple.com/sg/app/adobe-creative-cloud/id852473028
Source: express[1].htm.3.drString found in binary or memory: https://apps.apple.com/us/app/adobe-spark-post-create-stunning/id1051937863
Source: login[1].htm0.3.drString found in binary or memory: https://assets.adobedtm.com
Source: RC036830be72f242959c7b9ca66cef0c85-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c8
Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552b
Source: RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc219952994
Source: RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0
Source: RC79efbb271cf948cfab38a46c3c4c4786-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c478
Source: RC7ef3b955b7e947769bff08d7ce2a0937-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC7ef3b955b7e947769bff08d7ce2a093
Source: RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d9624
Source: RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da
Source: RCa8534599c5d1425b9b1fceaf046699bf-source.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699b
Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39eb
Source: RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCe6dc2e9778374db3a379eac1ca59177
Source: launch-EN919758db9a654a17bac7d184b99c4820.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js
Source: scripts[1].js.3.drString found in binary or memory: https://blog.adobespark.com/
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://cc-collab.adobe.io/profile
Source: login[1].htm0.3.drString found in binary or memory: https://cdn.cookielaw.org
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js.3.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: en[1].js.3.drString found in binary or memory: https://developer.akamai.com/tools/boomerang#mpulse-session-information
Source: headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drString found in binary or memory: https://fb.me/react-polyfills
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: https://feross.org
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: https://feross.org/opensource
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js.3.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
Source: head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js.3.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chrome[1].js.3.drString found in binary or memory: https://github.com/janl/mustache.js/issues/186
Source: chrome[1].js.3.drString found in binary or memory: https://github.com/janl/mustache.js/issues/189
Source: chrome[1].js.3.drString found in binary or memory: https://github.com/janl/mustache.js/issues/244
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://github.com/kriskowal/q/blob/v1/LICENSE
Source: chrome[1].js.3.drString found in binary or memory: https://issues.apache.org/jira/browse/COUCHDB-577
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://kent87.s3.eu-d
Source: ~DFC8046E1D3E2FBCF0.TMP.2.dr, Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html7
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://lodash.com/
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://lodash.com/license
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://login.live.com/Me.htm?v=3
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?response_type=code&amp;client_id=51483342-085c-4d86-bf8
Source: Me[1].htm.3.drString found in binary or memory: https://login.microsoftonline.com
Source: Me[1].htm.3.drString found in binary or memory: https://login.windows-ppe.net
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://openjsf.org/
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://opsparc.gsfc.nasa.gov/?sdid=MC95SNMJ&mv=social
Source: rbi5aua[1].js0.3.dr, onz5gap[1].js1.3.dr, vtg4qoo[1].js.3.drString found in binary or memory: https://p.typekit.net/p.gif
Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.3.drString found in binary or memory: https://p13n-stage.adobe.io/psdk/v2/content
Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.3.drString found in binary or memory: https://p13n.adobe.io/psdk/v2/content
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
Source: ~DFC8046E1D3E2FBCF0.TMP.2.dr, imagestore.dat.3.dr, Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.adobe.cc
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.css
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.js
Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://servedby.flashtalking.com/containerRoot
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://spark.adobe.co
Source: login[1].htm0.3.drString found in binary or memory: https://static.adobelogin.com&#x2F;imslib/imslib.min.js
Source: privacy[1].htm0.3.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
Source: unsupported[1].htm.3.drString found in binary or memory: https://support.apple.com/downloads/safari
Source: scripts[1].js.3.drString found in binary or memory: https://twitter.com
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://twitter.com/Adobe
Source: unsupported[1].htm.3.drString found in binary or memory: https://twitter.com/AdobeSpark
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/3d913c/000000000000000000017709/26/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: scripts[1].js.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/9d1933/00000000000000000001705b/26/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: scripts[1].js.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: scripts[1].js.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/
Source: privacy[1].htm0.3.drString found in binary or memory: https://use.typekit.net/pps7abe.css
Source: login[1].htm0.3.drString found in binary or memory: https://use.typekit.net/vtg4qoo.css
Source: unsupported[1].htm.3.drString found in binary or memory: https://use.typekit.net/vtg4qoo.js
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.adobe.io/
Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.3.drString found in binary or memory: https://www.everestjs.net/static/le/last-event-tag-latest.min.js
Source: scripts[1].js.3.drString found in binary or memory: https://www.facebook.
Source: unsupported[1].htm.3.drString found in binary or memory: https://www.google.com/chrome/browser/desktop/index.html
Source: chrome[1].js.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?
Source: scripts[1].js.3.drString found in binary or memory: https://www.instagram.com
Source: unsupported[1].htm.3.drString found in binary or memory: https://www.instagram.com/AdobeSpark
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.instagram.com/adobe/
Source: scripts[1].js.3.drString found in binary or memory: https://www.linkedin.com
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.linkedin.com/company/adobe
Source: unsupported[1].htm.3.drString found in binary or memory: https://www.mozilla.org/firefox
Source: scripts[1].js.3.drString found in binary or memory: https://www.pinterest.
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.workfront.com/
Source: scripts[1].js.3.drString found in binary or memory: https://www.youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.18.150.20:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.213.176.171:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.188.95.229:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49792 version: TLS 1.2
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htm, type: DROPPEDMatched rule: SUSP_Base64_Encoded_Hex_Encoded_Code date = 2019-04-29, author = Florian Roth, description = Detects hex encoded code that has been base64 encoded, score = https://www.nextron-systems.com/2019/04/29/spotlight-threat-hunting-yara-rule-example/
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm, type: DROPPEDMatched rule: SUSP_Base64_Encoded_Hex_Encoded_Code date = 2019-04-29, author = Florian Roth, description = Detects hex encoded code that has been base64 encoded, score = https://www.nextron-systems.com/2019/04/29/spotlight-threat-hunting-yara-rule-example/
Source: classification engineClassification label: mal64.phis.win@3/305@21/19
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF0B5D0E186A212EAC.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dllJump to behavior
Source: Contact_72px_lt-gray[1].svg.3.drBinary or memory string: NEIBESjjzwKWaQEmuhbGgACFWDKdB5OZZSX+agjjkcZegD1y0h+ELA7oCf9h2TzH5Lk87RNpJWUz
Source: LawEnforcement_72px_lt-gray[1].svg.3.drBinary or memory string: 4RfwbOThACGyTEZ5moRPrV2QweL6BvvMQAZIZXEdT2O5NEPgUsRJGSwFUuYlgyhgfSp3NY2hgKUv
Source: Policies_72px_lt-gray[1].svg.3.drBinary or memory string: 4tB1EVplopO2rztHQjrQqeMUbUqdlUYbWkVkAS0rzSFGk5qfcFFaK8X2oKw7N1FayNdH7BQ+Tst9

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://adobe.ly/3whJUpq0%VirustotalBrowse
https://adobe.ly/3whJUpq0%Avira URL Cloudsafe
https://adobe.ly/3whJUpq100%SlashNextFake Login Page type: Phishing & Social Engineering

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
adobelogin-origin.prod.ims.adobejanus.com0%VirustotalBrowse
services.prod.ims.adobejanus.com0%VirustotalBrowse
adobe.ly0%VirustotalBrowse
spark.adobeprojectm.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=static100%SlashNextFake Login Page type: Phishing & Social Engineering
https://spark.adobe.com/page/Yl9keLQ2YxWca/100%SlashNextFake Login Page type: Phishing & Social Engineering
https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSN100%SlashNextFake Login Page type: Phishing & Social Engineering
https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html70%Avira URL Cloudsafe
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://ade0164.d41.co/sync/0%URL Reputationsafe
https://ade0164.d41.co/sync/0%URL Reputationsafe
https://ade0164.d41.co/sync/0%URL Reputationsafe
https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_96f69d0cefd8a8ba623a182c351ccc64.png0%Avira URL Cloudsafe
https://aadcdn.msauth.net0%URL Reputationsafe
https://aadcdn.msauth.net0%URL Reputationsafe
https://aadcdn.msauth.net0%URL Reputationsafe
https://kent87.s3.eu-d0%Avira URL Cloudsafe
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
http://www.iport.it)0%Avira URL Cloudsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%URL Reputationsafe
https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%URL Reputationsafe
https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html0%Avira URL Cloudsafe
http://medialize.github.io/URI.js/0%Avira URL Cloudsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
143.204.91.70
truefalse
    high
    pixel-origin.mathtag.com
    185.29.135.190
    truefalse
      high
      adobelogin-origin.prod.ims.adobejanus.com
      52.209.27.136
      truefalseunknown
      services.prod.ims.adobejanus.com
      52.213.176.171
      truefalseunknown
      dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
      18.203.33.226
      truefalse
        high
        adobe.ly
        67.199.248.13
        truefalseunknown
        spark.adobeprojectm.com
        143.204.98.41
        truefalseunknown
        s3.amazonaws.com
        52.216.224.251
        truefalse
          high
          adobe.com.ssl.d1.sc.omtrdc.net
          13.36.218.177
          truefalse
            unknown
            api.demandbase.com
            143.204.98.124
            truefalse
              high
              demdex.net.ssl.sc.omtrdc.net
              15.188.95.229
              truefalse
                unknown
                adobe.tt.omtrdc.net
                52.18.150.20
                truefalse
                  unknown
                  page.adobespark-assets.com
                  143.204.98.62
                  truefalse
                    unknown
                    s3.eu-de.cloud-object-storage.appdomain.cloud
                    158.177.118.97
                    truefalse
                      unknown
                      cdn.cookielaw.org
                      104.16.148.64
                      truefalse
                        high
                        geolocation.onetrust.com
                        104.20.184.68
                        truefalse
                          high
                          aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com
                          52.56.111.113
                          truefalse
                            high
                            use.typekit.net
                            unknown
                            unknownfalse
                              high
                              kent87.s3.eu-de.cloud-object-storage.appdomain.cloud
                              unknown
                              unknownfalse
                                unknown
                                ims-na1.adobelogin.com
                                unknown
                                unknownfalse
                                  high
                                  assets.adobedtm.com
                                  unknown
                                  unknownfalse
                                    high
                                    aadcdn.msauth.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      cm.everesttech.net
                                      unknown
                                      unknownfalse
                                        high
                                        p.typekit.net
                                        unknown
                                        unknownfalse
                                          high
                                          adobedc.demdex.net
                                          unknown
                                          unknownfalse
                                            high
                                            sync.mathtag.com
                                            unknown
                                            unknownfalse
                                              high
                                              dpm.demdex.net
                                              unknown
                                              unknownfalse
                                                high
                                                aa.agkn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  static.adobelogin.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    adobe.demdex.net
                                                    unknown
                                                    unknownfalse
                                                      high

                                                      Contacted URLs

                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNtrue
                                                      • SlashNext: Fake Login Page type: Phishing & Social Engineering
                                                      unknown

                                                      URLs from Memory and Binaries

                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://www.linkedin.comscripts[1].js.3.drfalse
                                                        high
                                                        https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d9624RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drfalse
                                                          high
                                                          https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.jsYl9keLQ2YxWca[1].htm0.3.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://assets.adobedtm.comlogin[1].htm0.3.drfalse
                                                            high
                                                            https://www.youtube.comscripts[1].js.3.drfalse
                                                              high
                                                              https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html7~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://static.adobelogin.com/imslib/imslib.min.jsprivacy[1].htm0.3.drfalse
                                                                high
                                                                https://www.instagram.comscripts[1].js.3.drfalse
                                                                  high
                                                                  https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                    high
                                                                    https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/vtg4qoo[1].js.3.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                        high
                                                                        https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                          high
                                                                          http://www.reddit.com/msapplication.xml4.2.drfalse
                                                                            high
                                                                            https://openjsf.org/marvelcommon-51100480[1].js.3.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://use.typekit.net/af/3d913c/000000000000000000017709/26/rbi5aua[1].js0.3.drfalse
                                                                              high
                                                                              https://ade0164.d41.co/sync/RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://adobespark.uservoice.comunsupported[1].htm.3.drfalse
                                                                                high
                                                                                https://developer.akamai.com/tools/boomerang#mpulse-session-informationen[1].js.3.drfalse
                                                                                  high
                                                                                  https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                    high
                                                                                    https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/rbi5aua[1].js0.3.drfalse
                                                                                        high
                                                                                        https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                          high
                                                                                          https://github.com/kriskowal/q/blob/v1/LICENSEmarvelcommon-51100480[1].js.3.drfalse
                                                                                            high
                                                                                            http://underscorejs.org/LICENSEmarvelcommon-51100480[1].js.3.drfalse
                                                                                              high
                                                                                              https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9daRC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.3.drfalse
                                                                                                high
                                                                                                https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_96f69d0cefd8a8ba623a182c351ccc64.png~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://servedby.flashtalking.com/containerRoot{26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                  high
                                                                                                  https://adobespark.zendesk.com/hc/en-us/articles/219243657en-US_bundle-6a358124[1].js.3.drfalse
                                                                                                    high
                                                                                                    https://use.typekit.net/vtg4qoo.csslogin[1].htm0.3.drfalse
                                                                                                      high
                                                                                                      https://aadcdn.msauth.net~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://adobesparkpost.app.link/nfQW2NoCVebexpress[1].htm.3.drfalse
                                                                                                        high
                                                                                                        https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/rbi5aua[1].js0.3.drfalse
                                                                                                          high
                                                                                                          https://cdn.cookielaw.org/scripttemplates/otSDKStub.jswww.adobe.com[1].htm0.3.drfalse
                                                                                                            high
                                                                                                            https://adobespark.zendesk.com/hc/en-us/articles/218956027en-US_bundle-6a358124[1].js.3.drfalse
                                                                                                              high
                                                                                                              https://npms.io/search?q=ponyfill.marvelcommon-51100480[1].js.3.drfalse
                                                                                                                high
                                                                                                                https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc219952994RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.3.drfalse
                                                                                                                  high
                                                                                                                  https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js.3.drfalse
                                                                                                                    high
                                                                                                                    https://use.typekit.net/af/9d1933/00000000000000000001705b/26/rbi5aua[1].js0.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.linkedin.com/company/adobewww.adobe.com[1].htm0.3.drfalse
                                                                                                                        high
                                                                                                                        https://cdn.cookielaw.orglogin[1].htm0.3.drfalse
                                                                                                                          high
                                                                                                                          https://kent87.s3.eu-d{26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://twitter.com/Adobewww.adobe.com[1].htm0.3.drfalse
                                                                                                                            high
                                                                                                                            https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.amazon.com/msapplication.xml.2.drfalse
                                                                                                                              high
                                                                                                                              https://login.windows-ppe.netMe[1].htm.3.drfalse
                                                                                                                                high
                                                                                                                                http://www.twitter.com/msapplication.xml5.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico~DFC8046E1D3E2FBCF0.TMP.2.dr, imagestore.dat.3.dr, Yl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.iport.it)chrome[1].js.3.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    low
                                                                                                                                    http://www.opensource.org/licenses/mit-license.htmlmarvelcommon-51100480[1].js.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://cdn.cookielaw.org/vendorlist/googleData.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/onz5gap[1].js1.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://login.microsoftonline.comMe[1].htm.3.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.opensource.org/licenses/mit-licensem-unsupported-257c9988[1].js.3.drfalse
                                                                                                                                              high
                                                                                                                                              http://typekit.com/eulas/00000000000000003b9b3f8aonz5gap[1].js1.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~imagestore.dat.3.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://typekit.com/eulas/00000000000000003b9b3f8cpps7abe[1].css0.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://typekit.com/eulas/0000000000000000000176ffvtg4qoo[1].js.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c478RC79efbb271cf948cfab38a46c3c4c4786-file.min[1].js.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://adobesparkpost.app.link/jsoIbkwCVebexpress[1].htm.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.cookielaw.org/vendorlist/iab2Data.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.jsYl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://prod.adobeccstatic.com/appl/latest/AppLauncher.csswww.adobe.com[1].htm0.3.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.nytimes.com/msapplication.xml3.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://twitter.com/AdobeSparkunsupported[1].htm.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icoimagestore.dat.3.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html~DFC8046E1D3E2FBCF0.TMP.2.dr, Yl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/vtg4qoo[1].js.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://reactjs.org/docs/error-decoder.html?invariant=publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://adobesparkpost.app.link/g8sk4xb8AVlogo[1].htm.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://typekit.com/eulas/0000000000000000000158d4rbi5aua[1].js0.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://typekit.com/eulas/0000000000000000000158d3rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://mathiasbynens.be/demo/url-regexchrome[1].js.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://use.typekit.net/pps7abe.cssprivacy[1].htm0.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://typekit.com/eulas/0000000000000000000158d9rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://typekit.com/eulas/0000000000000000000158d8rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://typekit.com/eulas/0000000000000000000158d7rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://typekit.com/eulas/0000000000000000000158d6rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://adobesparkpost.app.link/Wm9lz3B4tZinvoice[1].htm.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://medialize.github.io/URI.js/m-unsupported-257c9988[1].js.3.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/janl/mustache.js/issues/244chrome[1].js.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552bRC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://github.com/janl/mustache.jsmarvelcommon-51100480[1].js.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.wikipedia.com/msapplication.xml6.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEachheadIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js.3.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://www.live.com/msapplication.xml2.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000003b9b3f83pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://typekit.com/eulas/00000000000000003b9b3f84pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://typekit.com/eulas/00000000000000003b9b3f85pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000003b9b3f86pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://page.adobespark-assets.com/runtime/1.22/noscript.gz.cssYl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown

                                                                                                                                                                                                                        Contacted IPs

                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                                                                                        Public

                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        143.204.91.70
                                                                                                                                                                                                                        dd20fzx9mj46f.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        54.195.125.109
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.18.150.20
                                                                                                                                                                                                                        adobe.tt.omtrdc.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        15.188.95.229
                                                                                                                                                                                                                        demdex.net.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.16.148.64
                                                                                                                                                                                                                        cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.20.184.68
                                                                                                                                                                                                                        geolocation.onetrust.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        67.199.248.13
                                                                                                                                                                                                                        adobe.lyUnited States
                                                                                                                                                                                                                        396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                                        143.204.98.124
                                                                                                                                                                                                                        api.demandbase.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.56.111.113
                                                                                                                                                                                                                        aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.216.224.251
                                                                                                                                                                                                                        s3.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        185.29.135.190
                                                                                                                                                                                                                        pixel-origin.mathtag.comUnited Kingdom
                                                                                                                                                                                                                        30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                                        52.209.27.136
                                                                                                                                                                                                                        adobelogin-origin.prod.ims.adobejanus.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        13.36.218.177
                                                                                                                                                                                                                        adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                        18.203.33.226
                                                                                                                                                                                                                        dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        143.204.98.41
                                                                                                                                                                                                                        spark.adobeprojectm.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        143.204.98.62
                                                                                                                                                                                                                        page.adobespark-assets.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.213.176.171
                                                                                                                                                                                                                        services.prod.ims.adobejanus.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        158.177.118.97
                                                                                                                                                                                                                        s3.eu-de.cloud-object-storage.appdomain.cloudUnited States
                                                                                                                                                                                                                        36351SOFTLAYERUSfalse

                                                                                                                                                                                                                        Private

                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.1

                                                                                                                                                                                                                        General Information

                                                                                                                                                                                                                        Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                        Analysis ID:432841
                                                                                                                                                                                                                        Start date:10.06.2021
                                                                                                                                                                                                                        Start time:20:42:30
                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 5m 56s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:https://adobe.ly/3whJUpq
                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                        Number of analysed new started processes analysed:19
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal64.phis.win@3/305@21/19
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Adjust boot time
                                                                                                                                                                                                                        • Enable AMSI
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=static
                                                                                                                                                                                                                        • Browsing link: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/page/Yl9keLQ2YxWca
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/about?r=reader_page_logo
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/make/logo-maker?r=reader_page_learnmore
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                                        • Browsing link: http://www.adobe.com/legal/terms.html
                                                                                                                                                                                                                        • Browsing link: http://www.adobe.com/go/privacy
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/templates/resumes/
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/templates/invoices/
                                                                                                                                                                                                                        Warnings:
                                                                                                                                                                                                                        Show All
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.88.21.125, 52.255.188.83, 88.221.62.148, 23.32.238.210, 23.32.238.192, 23.37.33.211, 172.217.16.106, 13.107.246.60, 13.107.213.60, 20.190.160.4, 20.190.160.8, 20.190.160.67, 20.190.160.132, 20.190.160.134, 20.190.160.75, 20.190.160.6, 20.190.160.69, 95.101.22.195, 95.101.22.203, 152.199.19.161, 184.30.24.234, 184.30.24.56, 20.50.102.62, 184.30.24.134, 34.250.153.194, 34.253.145.149, 34.255.166.243, 99.81.11.244, 54.171.42.33, 54.194.191.134, 143.204.98.34, 143.204.98.96, 143.204.98.4, 143.204.98.74, 54.216.49.61, 54.217.68.10, 13.107.4.50, 51.103.5.159, 92.122.213.247, 92.122.213.194, 20.54.26.129
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): e6653.dscf.akamaiedge.net, cn-assets.adobedtm.com.edgekey.net, spark.adobe.com, fs-wildcard.microsoft.com.edgekey.net, www.tm.a.prd.aadg.trafficmanager.net, vip1-par02p.wns.notify.trafficmanager.net, e11290.dspg.akamaiedge.net, use-stls.adobe.com.edgesuite.net, login.live.com, ssl-delivery.adobe.com.edgekey.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, elasticShed.au.au-msedge.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, cm.everesttech.net.akadns.net, ris-prod.trafficmanager.net, part-0032.t-0009.t-msedge.net, ris.api.iris.microsoft.com, au.au-msedge.net, blobcollector.events.data.trafficmanager.net, a1815.dscr.akamai.net, aadcdnoriginwus2.afd.azureedge.net, geo2.adobe.com, dual.part-0032.t-0009.t-msedge.net, www.tm.lg.prod.aadmsa.trafficmanager.net, cs9.wpc.v0cdn.net, e4578.dscg.akamaiedge.net, Edge-Prod-FRA.env.au.au-msedge.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, iecvlist.microsoft.com, wns.notify.trafficmanager.net, go.microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.messaging.adobe.com, sstats.adobe.com, client.wns.windows.com, p.typekit.net-v3.edgekey.net, ie9comview.vo.msecnd.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, cc-api-data.adobe.io, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, stls.adobe.com-cn.edgesuite.net, afdap.au.au-msedge.net, adobeid-na1.services.adobe.com, skypedataprdcoleus17.cloudapp.net, e7808.dscg.akamaiedge.net, go.microsoft.com.edgekey.net, au.c-0001.c-msedge.net, skypedataprdcolwus15.cloudapp.net, a1988.dscg1.akamai.net, www.adobe.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                                        Simulations

                                                                                                                                                                                                                        Behavior and APIs

                                                                                                                                                                                                                        No simulations

                                                                                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                                                                                        IPs

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Domains

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        ASN

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\LYVB9BAU\spark.adobe[1].xml
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):135
                                                                                                                                                                                                                        Entropy (8bit):4.728453743534065
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR3kXpzM9qSeUTVAZLKb:JFK1rUFjgemKm6GVqHlJR3Mglehub
                                                                                                                                                                                                                        MD5:AE6A7DD79CFD44882FCC6637C86846ED
                                                                                                                                                                                                                        SHA1:6DF291F0B0D20175ED267A482F1766D902118E93
                                                                                                                                                                                                                        SHA-256:A2925773D590BAEE65546681CAF04825C1D814C85D60909770C777265AC4E709
                                                                                                                                                                                                                        SHA-512:A62C8F5449A2B4DF6164D875471C20FA07E14AB44EF09C8555708F93C4D9E6267E93A4D7C086252654A3BE4EBCF83FF0A01AA0A7361475B11868A0D7CF3AE14D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4234291040" htime="30891635" /></root>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\X81X9TUH\www.adobe[1].xml
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1006
                                                                                                                                                                                                                        Entropy (8bit):4.858149403603922
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W0U1mKm6DHPU1mKm6DHy6jPU1mKm6DHy6jPU1mKm6DHy6jAxqU1mKm6DHy6j1:0sKH8sKH58sKH58sKH5SnsKH51
                                                                                                                                                                                                                        MD5:036B052AEA9F46243206F20AB3C61FF7
                                                                                                                                                                                                                        SHA1:3F8CFB8F40C112A91BAFB19A9EF45ABBAF80B207
                                                                                                                                                                                                                        SHA-256:3D8E2D245C490F2C31420757543089BBFEC94E6E65E990ADD159F999F7D6E0A0
                                                                                                                                                                                                                        SHA-512:43C360092F8A47B42B33DF90628918A5E783A14AB11EC9C1E379719140DA559F7CB4EAD76AA25F3670AE6A2E31B8AAC56FD46A8AA0B9F78EA0EB7DB2C1813991
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <root></root><root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /><item name="isStoragePolyfillNeeded" value="true" ltime="17273744" htime="30891636" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /><
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{26B98761-CA67-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30296
                                                                                                                                                                                                                        Entropy (8bit):1.857516850099718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:rnXZAZK21W7gt7OSf7AxM7G7U7VJf7gsMX:rXZAZK21WUtrf8xMKQHfhMX
                                                                                                                                                                                                                        MD5:EF581079EDF5B1973A7C2A8212E076FA
                                                                                                                                                                                                                        SHA1:05CF9D2D8BE7BA2D6F6920795ED02496F500F8AF
                                                                                                                                                                                                                        SHA-256:CCC1F4B86BC538E848925D39C514FEDE3A5A47D4CC1A8270FCEC71D5103D3D6A
                                                                                                                                                                                                                        SHA-512:F40AFA105C5E6EC1487BB92EF071BEEAC74C2C32A46C4FA7798F5C1CDB071742233DFD4B3D7FCBC5B2F66955B1F7DD099FFE7BBE8ECB7414304512C643DFA289
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):299800
                                                                                                                                                                                                                        Entropy (8bit):3.1242933734934626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:CnSaT8qQNmfUJ7puBp2/CIl8JBvGKef4/URoP7C:97puBp2/bl8J+
                                                                                                                                                                                                                        MD5:7C4E6B74F5826E9B2BAE7B15D8D00889
                                                                                                                                                                                                                        SHA1:2B8B14E9027970E6265B676FE4CD284B365134B0
                                                                                                                                                                                                                        SHA-256:FB9B8EA0A0F05E6578A9D9288821AA6846C44EC25F76652070B840EC2C4F869F
                                                                                                                                                                                                                        SHA-512:DC8330AE248061AC6C94B2D965A10BEEE60AFE3310F749D74347AE42D59CD30DB45CEECC727C630400950EAD1279DBBD80A25117B11C215007A6F783E141AD80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2D605614-CA67-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16984
                                                                                                                                                                                                                        Entropy (8bit):1.5674917491129376
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:IwW0GcprIfGwpae0G4pQkmGrapbSSGQpKQG7HpR/TGIpG:rWoZIpQeE6koBS6ArT9A
                                                                                                                                                                                                                        MD5:0D286B4AD34661FEF6B9E2196ACE35A2
                                                                                                                                                                                                                        SHA1:1F84A8643C3638FD706CBCCCD15B0B318D0CDF9A
                                                                                                                                                                                                                        SHA-256:3D7B3880DECC7BEC1F919D15A6D7C105F2AE7B56FBDD315CDB9D7800C1170196
                                                                                                                                                                                                                        SHA-512:D200B7DA8918AABC95F37F2F21E3E29762A6B980CD4FCAD8968BEE194AE306B941988C0D3A5AE2BBB3301731ACF06FE37EFC6F97F6037A04779013BF4B09B642
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                        Entropy (8bit):5.101831358743822
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxOEQMvnWimI002EtM3MHdNMNxOEQMvnWimI00ObVbkEtMb:2d6NxO8SZHKd6NxO8SZ76b
                                                                                                                                                                                                                        MD5:2F3ACD4BCB4D91795387D08665334E7C
                                                                                                                                                                                                                        SHA1:FE7723C7312C4BA6C069998FB8794006AA281DEF
                                                                                                                                                                                                                        SHA-256:8BEB8B487EBDF4993A717F6741869338B0BC5FC5754EA74FF46BAB330564F1DB
                                                                                                                                                                                                                        SHA-512:43349D9BAAEAD5EAD29C42DE3C208DE9BE944B09532168AF1DDC0B829D8CCD61EF2779694B59E06614F2D7ABD6B15CEE7CE581B2C251E3C38EDAFCC5E11A6E04
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                                        Entropy (8bit):5.1429160076710305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxe2koo8ovnWimI002EtM3MHdNMNxe2koo8ovnWimI00Obkak6EtMb:2d6NxrFVmSZHKd6NxrFVmSZ7Aa7b
                                                                                                                                                                                                                        MD5:3DBC503BA17D5002773534F301DA4733
                                                                                                                                                                                                                        SHA1:35C65276AF9F47068DCED7FA5154A4241D2350F0
                                                                                                                                                                                                                        SHA-256:03DD47C518F12500F758464202ECB902F773B717CC5C54174BA89835ABE826AE
                                                                                                                                                                                                                        SHA-512:08C6918C31575B1B20A4DD5A144951A7566180A0D33AD820855C88667213A97517D0256BEE1C7EA76F2FC89CDCDEAFB4EC9A9308166F53B6C35C178545A297B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):662
                                                                                                                                                                                                                        Entropy (8bit):5.10732733793005
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxvLb/vnWimI002EtM3MHdNMNxvLb/vnWimI00ObmZEtMb:2d6NxvX/vSZHKd6NxvX/vSZ7mb
                                                                                                                                                                                                                        MD5:F39871C6A3F234ADF53534015A23D467
                                                                                                                                                                                                                        SHA1:E7EEE5E707ADBD24927A874CB256E5B563B462B7
                                                                                                                                                                                                                        SHA-256:10909E259F6500B924EE20050332A35A67DF883EC0FAC83AF0696DF9DF9B41E7
                                                                                                                                                                                                                        SHA-512:1CE6485322299C068C0BAA4C1148D5172529CB319299222D05F2343F404D95F246BC285687CD0A46212F107D9A42811DFA9D3F50259D1788DDDA6373F5816BDE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xf97b808d,0x01d75e73</date><accdate>0xf97b808d,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xf97b808d,0x01d75e73</date><accdate>0xf97b808d,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                        Entropy (8bit):5.118117595448729
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxioL8nWimI002EtM3MHdNMNxioL8nWimI00Obd5EtMb:2d6NxMSZHKd6NxMSZ7Jjb
                                                                                                                                                                                                                        MD5:04EBB02796CC1AC081CC414EEF940232
                                                                                                                                                                                                                        SHA1:81AB558A8DB4A0265BB48EE00BD3DDFA56C3F56F
                                                                                                                                                                                                                        SHA-256:679C2A4AD37924907A3B682A2AD3CB30381AE3445DE4CA0F554BEFB9529FF0ED
                                                                                                                                                                                                                        SHA-512:89CE7F46B6C8CA267D3E3ADF58EEE7DDDAD6D4AA9DCB9FF699B1351534D790A1028372CBA237DACC2969E18F22121F3C707E6F6DE51B83052DBBE3A410322ED5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                        Entropy (8bit):5.134622211490775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxhGw7nWimI002EtM3MHdNMNxhGw7nWimI00Ob8K075EtMb:2d6NxQOSZHKd6NxQOSZ7YKajb
                                                                                                                                                                                                                        MD5:009BDBFC7EA99DAF8A66DA21BDEAFC88
                                                                                                                                                                                                                        SHA1:9B175291E5CED79C1DC804D2E253875A540C7FF9
                                                                                                                                                                                                                        SHA-256:D1F827A7A8A31AD85021F4AC2910FE2825C6953CC07CEF7A399D79F7148071A3
                                                                                                                                                                                                                        SHA-512:D3BB23EA01706993A1CAC27BC07CDA87950F3D542EB2E185E38307A51DEB5BDB2364C847958C612D4CAC7CCB1F2FDE7B1A4CD296CD35ACCDB15E06B0D49F86ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                                        Entropy (8bit):5.1104760077400115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNx0noL8nWimI002EtM3MHdNMNx0no3vnWimI00ObxEtMb:2d6Nx0fSZHKd6Nx0QSZ7nb
                                                                                                                                                                                                                        MD5:AF26B3224B2261E5DB7426A62C23F2AD
                                                                                                                                                                                                                        SHA1:ECE064932AA394E37F8BD7CE79B6FF94CBF423DD
                                                                                                                                                                                                                        SHA-256:6FC2F48702A34F189CF405BC2144D6A54B0BF5B1404C7B78D4C7085C656B5CB0
                                                                                                                                                                                                                        SHA-512:2A4E370DA8558B0B7ABC08D0EAC081B0AA41CF6D6FD93A02AD053EBA7E13CD48F303DE1ED7136465537CEB87B0858842AFC2E19EC72751FDF5AC296A3A65795E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                        Entropy (8bit):5.142672246413302
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxxoL8nWimI002EtM3MHdNMNxxoL8nWimI00Ob6Kq5EtMb:2d6NxxSZHKd6NxxSZ7ob
                                                                                                                                                                                                                        MD5:45F5D5F04BC1D5B943957A4731AD6731
                                                                                                                                                                                                                        SHA1:59CD774DC4A32A4F9328FC1D3274152D9EF8E93F
                                                                                                                                                                                                                        SHA-256:4656A7DA6BD5BC18F92EAE94382AC6BCA07958CE9AF7937AACE1DACE9BD3B1E9
                                                                                                                                                                                                                        SHA-512:73FA211A38A800D1E42D1205E1F2541B7785F69016D8EDB94FF1AE1DD625AECC3962278F89E2885868B38E2C4570831660A14E76ACF67598520F246DE40A4726
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):659
                                                                                                                                                                                                                        Entropy (8bit):5.138316381442519
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxcoo8ovnWimI002EtM3MHdNMNxcoo8ovnWimI00ObVEtMb:2d6NxdVmSZHKd6NxdVmSZ7Db
                                                                                                                                                                                                                        MD5:C99FB811DE8819A25DBDDD9F471A1DAA
                                                                                                                                                                                                                        SHA1:673BDCDDC798106AE0FD3FB9C1FDEEF7DCF3A809
                                                                                                                                                                                                                        SHA-256:EBB9F270AE7A15D2F19505A7E0B3D8616A58A1FD32DBAA248675DB6237475D06
                                                                                                                                                                                                                        SHA-512:72A1F0105AA8BA6FFEF094C7EF4F7F8F7E74A6539E3A8B5D2BC2347FA7A4512A7942233579072DDB99631511997881103098ECBDD63FBBE35639F821B5313DEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                                        Entropy (8bit):5.120585925718935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxfnoo8ovnWimI002EtM3MHdNMNxfnoo8ovnWimI00Obe5EtMb:2d6NxAVmSZHKd6NxAVmSZ7ijb
                                                                                                                                                                                                                        MD5:8E6A3AEF0BFED915242DE3993F2E76D7
                                                                                                                                                                                                                        SHA1:21968661EF98BF85A1B12B1730262DF3EBAED83B
                                                                                                                                                                                                                        SHA-256:BC6F6453097AC76F619F7C2F798CB0E793DDACE7156D2B0CDE3174406E2131F6
                                                                                                                                                                                                                        SHA-512:48F9B3A6C43F6F4C4D03B12473152CB97EE6DEF2568753EFF1766C7C602247EDCCA8858DEA3589CE2C4B93C17871D0D253471941C99BE2908DC4ABE4749E58B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):46930
                                                                                                                                                                                                                        Entropy (8bit):3.023765819751981
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:MdeATTob9QQQQQD70sI2NmU3GAluj70sI2NmU3G/:eeWmUPDWmU+
                                                                                                                                                                                                                        MD5:3FBF7CB2688ACCC053D5200475E6459E
                                                                                                                                                                                                                        SHA1:8BD1B5C12C550D298C525BA55C2DC52C8CDAB839
                                                                                                                                                                                                                        SHA-256:FD514388B5036D5AAFE2359B14928D462ABB67214DFAFC9D9E5DC85AB7A42045
                                                                                                                                                                                                                        SHA-512:C60775BC4E2D69869DC5D26107AADFC3C0B9F42385BEAA210447A213BCEC383F9E1DF716D016AE63CC97E7B0D2A2EE5B8DF3BC8BEC89BBDE01A2834E4A46CF9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: B.h.t.t.p.s.:././.p.a.g.e...a.d.o.b.e.s.p.a.r.k.-.a.s.s.e.t.s...c.o.m./.r.u.n.t.i.m.e./.1...2.2./.i.m.a.g.e.s./.f.a.v.i.c.o.n...i.c.o........... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\2_bc3d32a696895f78c19df6c717586a5d[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                        Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Adobe_Corporate_Horizontal_Red_HEX[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):397
                                                                                                                                                                                                                        Entropy (8bit):4.973746262232231
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:tvKIiad4mc4sl3UtpMaguk0BNbO9Z1PHtDjt9INFW39mmJEVitksmHSXqY:tvG1KWanstDjXI4mwIUmyX7
                                                                                                                                                                                                                        MD5:4BC0619E030E91ACFDA414626A41B770
                                                                                                                                                                                                                        SHA1:BF0BEA50B7C0092B34EB8C06A3DDB52F37AA1860
                                                                                                                                                                                                                        SHA-256:57AEBAB4A35ADC7CA5DFA15DC58A19B1457FB314881C3A4CC320CB79E8F006ED
                                                                                                                                                                                                                        SHA-512:CF614C4A5C8269F4DCF01694BE15B847783DE0E6CADC914C879C46F6C4B014AF30FD4FA64F27144BA0CFB0F921E8D15BA592147AA0CE29440A18081AD9A69F24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc/icons/Adobe_Corporate_Horizontal_Red_HEX.svg
                                                                                                                                                                                                                        Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.46 118.11"><defs><style>.cls-1{fill:#fa0f00;}</style></defs><polygon class="cls-1" points="84.13 0 133.46 0 133.46 118.11 84.13 0"/><polygon class="cls-1" points="49.37 0 0 0 0 118.11 49.37 0"/><polygon class="cls-1" points="66.75 43.53 98.18 118.11 77.58 118.11 68.18 94.36 45.18 94.36 66.75 43.53"/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Contact_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28341
                                                                                                                                                                                                                        Entropy (8bit):6.120769466888277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37iSZiRcO9jD+7ZBNq+2owtRXhhMEnWLbljThoIJ5q:cRzGZBk+2owPleZX5q
                                                                                                                                                                                                                        MD5:901C088DD283B59F4A43F74D798EDC60
                                                                                                                                                                                                                        SHA1:959EA9066F892F103A3DDA229D67619150F7DD7B
                                                                                                                                                                                                                        SHA-256:C45E2555412C2D5EC5E521ED5851B3D3665F90DD1DC645D6D59DEEFD71BC2ECB
                                                                                                                                                                                                                        SHA-512:DAE5CFA3F362280B2D903FC35C6290AB28CCF5E5E5EA6C081B2EFFDBC20AA34301085DFAB35A0EFF5B6ECC7ED6C049668D95274DDF8A06314D60FD612A004555
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Contact_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Cookies_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):29593
                                                                                                                                                                                                                        Entropy (8bit):6.132885465655844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37Mv1nW4/4c6v1Nn8Zh8xMYS8k2eBP2y0Ejn1:Av1n1Q/48xK2mjx
                                                                                                                                                                                                                        MD5:DC2C21E75D20CE5B00C78499D3B2DEAD
                                                                                                                                                                                                                        SHA1:4D507BBB930FA9BDCE35371538B3C6A74549C503
                                                                                                                                                                                                                        SHA-256:2076A1B099924D72F8B2D636645C5598444CEF873335E9D400CC7C8285CC96A1
                                                                                                                                                                                                                        SHA-512:E4644CDCB754C783185642E029E7FE6617134C9E2DBB2F95B8ED4E6B3DF5828A47BF7E0CD3A709EF07379C27522F1AFD666FF8333846F9942A4572E0355D9B5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Cookies_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Me[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2347
                                                                                                                                                                                                                        Entropy (8bit):5.290031538794594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                                                                                                                                        MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                                                        SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                                                        SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                                                        SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                        Preview: <script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Privacy-Image-2-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 445x300, frames 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28243
                                                                                                                                                                                                                        Entropy (8bit):7.617174108691038
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:JBYyi06jKtH4Vb7G77cv5eg9ZNjueEEF3y:JBm0wUYVm77m96j0y
                                                                                                                                                                                                                        MD5:5AC5CC8B77615A24CB4A981921EB751D
                                                                                                                                                                                                                        SHA1:AEB7E76ABEE2DB25192833AC34A50D2C2A9C75B7
                                                                                                                                                                                                                        SHA-256:459A34EDCD31C4D24A58F9D8C5E36F092D5AA3A62B70F8012A2DB7C2B5FDD5B0
                                                                                                                                                                                                                        SHA-512:2833A7C0B4E7B957FDC2410BC8101D7E534E2C7FDEB42398B908419F21B1582F4E8F63590587331F485472AFAE82F30423B37263C5699E3D65009388717D7FD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Image-2-1440x340.jpg.img.jpg
                                                                                                                                                                                                                        Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c128 79.159141, 2016/03/22-01:13:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:715ed33e-e62b-4e66-bb93-54d394e3b830" stRef:documentID="adobe:docid:photoshop:9561acbc-4e88-1179-af16-f6a1d25c9bdd" stRef:originalDocumentID="xmp.did:abae1003-6656-4926-aeda-82e235185e72"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC036830be72f242959c7b9ca66cef0c85-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):323
                                                                                                                                                                                                                        Entropy (8bit):5.286853143462955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:jwkMKngJv0KgiSP8AlSHS0mCMHDXRMvKyupXMYGGX6SHMWkiezW3T5OtunadXZfJ:jvgeASPRZfRny6cYGkcOeqD5OFdXv/ZJ
                                                                                                                                                                                                                        MD5:C3227D3B12693BAACF400A5433937584
                                                                                                                                                                                                                        SHA1:3517AD497A87EBB909D3060CB67EE179424AEF69
                                                                                                                                                                                                                        SHA-256:B0C9DF48D4E25F293A62DF986B6120EF3C9CA942460A2BD6D94484CB09C4DA91
                                                                                                                                                                                                                        SHA-512:D68C489C88213B963DE5DF428B9E5BD9EE30B8025B16DD6562D5F5BBEB33AC4F45408FEB06AF9F2E72A75677C402ADBF4DA727DCCE9892722A4D392A7F1B146D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c85-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c85-file.js`.._satellite._poll(function(){_satellite.track("trackMarketoForm")},[function(){if(document.querySelector(".marketoForm")||window.MktoForms2)return!0}],{timeout:1e5,interval:100});
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):458
                                                                                                                                                                                                                        Entropy (8bit):5.1991480853840075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:jvgeASPRZfTt62jA0ZPZPSwhLGGK+K4Jo70WJkwvCRBu:15u2jlxJSGLGUJQJkQCvu
                                                                                                                                                                                                                        MD5:770CA49F8119281F2A152CD66D38873B
                                                                                                                                                                                                                        SHA1:10506331F7CF20805D47DF75D0262FA533BE30E9
                                                                                                                                                                                                                        SHA-256:2FD5E47338E26548EBC7A299907FEAED7336D63AB498C194FF65970FACEA959A
                                                                                                                                                                                                                        SHA-512:5C4AA97275F8060359F623B8167C1AFCFB58961FEFEC42504C02681FD594277793691B5C746ABF732025B03AAC55E8C0F8D17D04ECE02FEBFAE97794F00A7159
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.js`..(0,_satellite.oneTrustIsHostEnabled)("everesttech.net")&&_satellite._loadScript("https://www.everestjs.net/static/le/last-event-tag-latest.min.js",function(){"undefined"!=typeof AdCloudEvent&&AdCloudEvent(_satellite.getVar("marketingCloudOrganizationID"),_satellite.getVar("analytics_account_adbadobenonacdc"))});
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                        Entropy (8bit):5.27597051838108
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:15+sregiQhdsitymtCZv4j+YuteKhXSXNjTjOofbOK5b/q:1ksrPld3tymtCpLYuteMXSXNjTjhT5q
                                                                                                                                                                                                                        MD5:8F7C77F0608AE9AB17E6E07745FD24A9
                                                                                                                                                                                                                        SHA1:850FF8C69723B05D83558C9832C294607C0E1C3F
                                                                                                                                                                                                                        SHA-256:E49AE1EE55CC0DB995DCB4F734C59AEC3669F9532926B03EA8912435FB777573
                                                                                                                                                                                                                        SHA-512:4E957A29AB4916027446EF5635CA2ADB57DAA0B337F0C9A4BD04425976952DE8AC567706CA86933D6CB6775E13D3DC699ADA8AD41DA2D682B7C7371F8E43C0B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc2199529941-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc2199529941-file.js`..!function(){var e,t,n,o,u=window,s="adobePrivacy:Privacy",a="OptanonChoice",i=new Date,r={domain:_satellite._getDomain(),path:"/",samesite:"Lax",expires:(i.setFullYear(i.getFullYear()+1),i)};t=function(){o||(o=!0,n=function(){var e,t,n,o,s,a,i,r={},d=u.OneTrust.GetDomainData().Groups;for(o=0,s=d.length;o<s;o++)if((e=d[o])&&(t=e.Hosts))for(a=0,i=t.length;a<i;a++)(n=t[a])&&(r[n.HostName]={groupId:e.CustomGroupId,hostId:n.HostId,displayName:n.displayName});_satellite.oneTrustList=r,_satellite.oneTrustIsHostEnabled=function(e){var t,n=window.OnetrustActiveGroups;return!(!(t=r[e])||-1===n.indexOf(","+t.hostId+","))},_satellite.groupEnabled=function(e){var t=window.OnetrustActiveGroups;return!(!t||-1===t.indexOf(e))},_satellite.track("initTrackConsent")},_satellite._poll(n,[function(){return u.OneTrust}],{timeout:1e4,interval:100}))},e=function(e){u
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC79efbb271cf948cfab38a46c3c4c4786-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8633
                                                                                                                                                                                                                        Entropy (8bit):5.506839451761373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:KWi6rDPS3aS9CZ+Ggsg5q/9xZeRk7X60PCT:KWiyS3a40+Gg75q/96qb60P+
                                                                                                                                                                                                                        MD5:E6280D3D9CBEC46A8965D03404FD1A86
                                                                                                                                                                                                                        SHA1:5F4836F551A2560D8BBCC9AFF10B04F3E9B9E66D
                                                                                                                                                                                                                        SHA-256:217DB954E7AE643935C57BFF83BB21ED1355F1CFF1E4AE0E76679738CBBF23E6
                                                                                                                                                                                                                        SHA-512:23D86B56465CD86F8D07F9D143B625CFE81DB5CBA1F5FDE47EAA593F4B51E55907466E5C9BBB4ADA5E9C109134F12A4D1C06A2A447B3D1A666DC79B41084A922
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c4786-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c4786-file.js`..!function(){function e(){var e,t,a,n,o,i;e=window,t=document,a="script",e.twq||((n=e.twq=function(){n.exe?n.exe.apply(n,arguments):n.queue.push(arguments)}).version="1.1",n.queue=[],(o=t.createElement(a)).async=!0,o.src="//static.ads-twitter.com/uwt.js",(i=t.getElementsByTagName(a)[0]).parentNode.insertBefore(o,i)),V&&"/articles/2019/10/adobe-2019-holiday-predictions.html"==V("path")||V&&("summit.adobe.com"===V("host")||"summit-emea.adobe.com"===V("host"))&&R(V("path"),"/na/")||R(V("path"),"/emea/")||N.getVar("adobe_aec_pages")||R(V("path"),"/experience-platform.html")||"cmo.adobe.com"===V("host")?twq("init","o02t1"):"/jp/creativecloud/stock.html"==V("path")?twq("init","o1kax"):R(V("path"),"/summit")?twq("init","o0xx1"):35==T?twq("init","nxbss"):twq("init","o1w4k"),twq("track","PageView"),R(V("path"),"/summit")&&(twq("init","o2kho"),twq("track
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC7ef3b955b7e947769bff08d7ce2a0937-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8239
                                                                                                                                                                                                                        Entropy (8bit):5.075853204397136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5A9VBWBHmEHEtyQ6rGIrbvUPQ46dChfOPXy23GZ4sMuF7pNsBVvttnM:5Oshm8EtyQfIrbvUPQ46d+WPXy2WesMu
                                                                                                                                                                                                                        MD5:B80EFF8BA8537232E18B8A50A75003E8
                                                                                                                                                                                                                        SHA1:6B718323F19A0F9FC806FEF12C5EEA08505FC6DC
                                                                                                                                                                                                                        SHA-256:533A9B21E225E9DE11919B3038EF52A1DAA59E8F5AC49CE0AB8BCF777DA2B432
                                                                                                                                                                                                                        SHA-512:C3DBC62D3FF28D828DD79CC4EA0199FA1641BB7BADA0D42C604A94FDFF83809D02D9076237665FF8DA7C662D974F1564BEAA9DE2A39E12F56E9BDD08C6A8A23E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC7ef3b955b7e947769bff08d7ce2a0937-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC7ef3b955b7e947769bff08d7ce2a0937-file.js`..!function(){var e=_satellite,t=(e.windowProperty,e.path),a=document.referrer,r=(e.loc.href,e.oneTrustIsHostEnabled),o=e._index;if(-1!==t.search(/\/products\/xd/)&&e.track("pageload-xdDownload"),r("d26x5ounzdjojj.cloudfront.net")&&-1!==t.search(/\/(uk|africa|gr_en|be_nl|be_fr|be_en|cz|cis_en|cy_en|dk|de|ee|es|fr|ie|il_en|it|lv|lt|lu_de|lu_en|lu_fr|hu|mt|mena_en|nl|no|at|pl|pt|ro|ch_de|si|sk|ch_fr|fi|se|ch_it|tr|bg|ru|cis_ru|ua|mena_ar|il_he)\//)&&(o(t,"/creativecloud/business.html")||o(t,"/creativecloud/business/teams.html")||o(t,"/creativecloud/business/teams/features.html")||o(t,"/creativecloud/business/teams/deploy-and-manage.html")||o(t,"/creativecloud/business/teams/plans.html")||o(t,"/enterprise.html")||o(t,"/business/enterprise.html")||o(t,"/creativecloud.html"))&&e.track("thirdPartyTBWTag"),e.groupEnabled("C0004")&&(o(t,"/products/capti
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):821
                                                                                                                                                                                                                        Entropy (8bit):5.166556112101963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:jvgeASPRZfgXfcSfUuW5y6Z8KEp8MnbtL8re4yifdfddfdfdALCI/LZSqlhUeAdp:15ocSMueyrpjBKe4llldllALxTb0aVM/
                                                                                                                                                                                                                        MD5:76575E06306C243D0DA748226C412465
                                                                                                                                                                                                                        SHA1:F6A56A10995B517CA168AFC262BDD107603593AE
                                                                                                                                                                                                                        SHA-256:89B268AD62AF00A9016A288026AF84CFC7676F5204331E0FF83A3D6F5688EB98
                                                                                                                                                                                                                        SHA-512:FDA5CD3D596B136544082123BD12F51E5E70B475D04ED0473D86CEFA1ACE974D926A311815E672E65CF96219F097ECCC96243D0C0A02D75F8263F84106336FE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.js`..!function(){function u(e){var a=1e13*(Math.random()+""),n=document.createElement("iframe");n.style.display="none",n.style.width="1",n.style.height="1",n.src=e+a+"?",document.body.appendChild(n)}var d=window;window.marketingTagInfo=[],_satellite.windowProperty=function(e,a,n){var r=d.location,t=r.hostname,c=r.pathname,s=unescape(unescape(unescape(r.href))),i=unescape(unescape(unescape(document.referrer))),o="";switch(e){case"host":o=t;break;case"path":o=c;break;case"href":o=s;break;case"referrer":o=i;break;case"dClick":u(a);break;case"substr":o=function(e,a){return-1!==e.indexOf(a)}(a,n);break;case"addPixel":marketingTagInfo.push(a);break;default:return!1}return o}}();
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3900
                                                                                                                                                                                                                        Entropy (8bit):5.237581285744696
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1fW5nV9Nz6pCvYsDg1dS0N2Q3Zrr6SZsRAVVnCV:WV9t46Lk1d1gQ3ZrmwsRAVVn0
                                                                                                                                                                                                                        MD5:D17255012C56773DFFA4EFE62F62EA75
                                                                                                                                                                                                                        SHA1:AB2B02DE59551F70F263B99240871ADE925A329A
                                                                                                                                                                                                                        SHA-256:1B696886FB32738D3EB874FC5789084BB433039CEDF1D2519F15E1B2AC1A7421
                                                                                                                                                                                                                        SHA-512:B662BBB2645B0C73A410FB8BFD4DCD3BD67D05B971A4804CE08E0C17EBB63CB9A2DCFBE53C4CC887E5AB61F924B17A4DDC7D49CBDFB4A4F7597C0A508D2C69BD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39ebb-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39ebb-file.js`..window._sophiaLoadedPromise=new Promise(function(e){var I=window.adobeIMS,h=h||function(i){function e(){return window.console&&window.console.log&&window.console.error}var n,o="[Sophia]",t=function(){},a="head",s={ActionId:"",CampaignId:"",ContainerId:"",ControlGroupId:"",TreatmentId:"",VariationId:"",CardId:"",SurfaceId:""},c=function(n,o,e){var t=performance.now(),a=new XMLHttpRequest;a.onreadystatechange=function(){if(a.readyState==XMLHttpRequest.DONE){var e=performance.now();w.log("Total time taken for fetching response for: ",n,e-t," milliseconds."),o(a)}},a.open("GET",n,!0),e&&e.forEach(function(e){a.setRequestHeader(e.key,e.val)}),w.log("Sending request: ",n),a.send()},r=function(e){var n=document.implementation.createHTMLDocument();return n.body.innerHTML=e,n},d=function(e){w.log("Got response: "+e);var n=document.querySelectorAll(h.co
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\SPRK_color_hover_v3@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1004
                                                                                                                                                                                                                        Entropy (8bit):5.187217692853858
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tvG1XftzSHn4vj0SeX47LiiLAiUw/U+VH3NLzaDobULhqq9BS9C6gEKYoaWZKq2e:tu1XftHvxeIAvFiXtTbUJkUEhCP
                                                                                                                                                                                                                        MD5:E9D94F821371E183B8B58F618B2FC161
                                                                                                                                                                                                                        SHA1:792948E6A17CF091CCDC329A09EE22BF1A1A9CF5
                                                                                                                                                                                                                        SHA-256:AC03A140536DC39782AFA5C742E10515D20C24DB3152DCB04471252C856B7FF4
                                                                                                                                                                                                                        SHA-512:A9EC755233EAB39EE91630F379412BB469BADE01784095A13F7FC3E62C860E0BD0618A43554D909049B4716C0CF0F6A582E69DF3962384ACEDDBEF911013EEE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_color_hover_v3@2x.svg
                                                                                                                                                                                                                        Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56" height="54"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><path id="Outline_no_shadow" data-name="Outline no shadow" class="cls-1" d="M9.9,0H46.1A9.8588,9.8588,0,0,1,56,9.9V44.1A9.8588,9.8588,0,0,1,46.1,54H9.9A9.8588,9.8588,0,0,1,0,44.1V9.9A9.8588,9.8588,0,0,1,9.9,0Z"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics Logos"><g id="Sp"><path class="cls-1" d="M0,0"/></g></g></g><path class="cls-2" d="M43.6,26.3l-15-15a1.1989,1.1989,0,0,0-1.4,0l-15.1,15a1.1989,1.1989,0,0,0,0,1.4l1.8,1.8a1.143,1.143,0,0,0,.7.3h.7V38a1.0714,1.0714,0,0,0,1,1h7.2a1.0714,1.0714,0,0,0,1-1V28.9a1.0714,1.0714,0,0,1,1-1h5.3a1.0714,1.0714,0,0,1,1,1V38a1.0714,1.0714,0,0,0,1,1H40a1.0714,1.0714,0,0,0,1-1V29.7h.7c.3,0,.4-.1.7-.3l1.8-1.8C44.1,27.2,44.1,26.6,43.6,26.3Z"/></s
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\SPRK_color_v2@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1934
                                                                                                                                                                                                                        Entropy (8bit):4.543427398694442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Ci1LbWxBa8zBtKJwzWOxCKWZDPzKiODCTCZ:Zh6Ba8zbK6X3WVP2DCTCZ
                                                                                                                                                                                                                        MD5:F858A5C4E786F511FABE5D35DA995F65
                                                                                                                                                                                                                        SHA1:DFC968D018C16B8E4853AA17418C9F4302CADC6C
                                                                                                                                                                                                                        SHA-256:CDA6CA3F0B46DB2E50DDB33DC50438CC2D1C22CF71650CD457912BDD9718A6EF
                                                                                                                                                                                                                        SHA-512:ADE9CE8069690298C4A2CDE1FE1D066B8FA2D60DDD2A43177A7ADE92A648C349A05236D2C1C6EBA1A821A620E803FA68EE9FECD777FCD3CB37F961A97F6F4219
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_color_v2@2x.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54"><defs><style>.cls-2{fill:#fa0f00}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><rect width="56" height="54" rx="9.91" fill="#370000" id="Outline_no_shadow" data-name="Outline no shadow"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics &amp; Logos"><g id="Sp"><path class="cls-2" d="M18.05 38.37A18.68 18.68 0 0114.3 38a12.08 12.08 0 01-2.83-.91c-.2-.09-.3-.3-.3-.62v-4.12a.22.22 0 01.09-.2.25.25 0 01.25 0 11.84 11.84 0 003.29 1.17 12.74 12.74 0 003.4.48 5.28 5.28 0 003-.65 1.91 1.91 0 00.9-1.61 2.13 2.13 0 00-.29-1.12 3.1 3.1 0 00-1-1 11.61 11.61 0 00-2-1l-1.85-.78a13.89 13.89 0 01-3.54-2.05 6 6 0 01-1.75-2.35 7.53 7.53 0 01-.49-2.7 6.64 6.64 0 014-6.2 11.25 11.25 0 014.89-1 22.84 22.84 0 013.31.23 7.22 7.22 0 012.39.71.52.52 0 01.26.48v3.89c0 .05 0 .1-.1.16s-.14.06-.24 0a9.9 9.9 0 00-2.5-.65 14.11 14.11 0 00-3.19-.25 7.28 7.28 0 00-1.81.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Security_72px_lt-gray-01[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28075
                                                                                                                                                                                                                        Entropy (8bit):6.122713193021488
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3jYU3YROQayWcpEepYNGWS8f7Bau7MfYR9/sH53ABwPJ5anlMelCeZpCZRhA6pDh:3B3elubSc7EusYi+9XlC/hAiDthP3eJy
                                                                                                                                                                                                                        MD5:82139CDA626B6F7046B190923E4E1678
                                                                                                                                                                                                                        SHA1:CBEF7F51F834C6EF8197ECB1AF9F7C1C1693A44D
                                                                                                                                                                                                                        SHA-256:12E03ED2EEE83C341A3DE969B11CEED1849891C2775434A06438EABFC66CCA3C
                                                                                                                                                                                                                        SHA-512:90ABCE4D99B32DFF9F951F5213E45C123F4F7C106991D9574530657D0BC63419BD19444055E39868B82929C1D6FA7BA9B0B3E740F52E01B87DF2A482CF17D675
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Security_72px_lt-gray-01.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Yl9keLQ2YxWca[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52383
                                                                                                                                                                                                                        Entropy (8bit):5.198597164714205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3n8+27e5FyW7F1FnWO8JARtEeqakKnodfb:3nT224W7zhWO8JCnUj
                                                                                                                                                                                                                        MD5:EB2C813593C6D0710F25344A55D394B8
                                                                                                                                                                                                                        SHA1:908E24CD482945A828CF45F9E0C86362798E03B9
                                                                                                                                                                                                                        SHA-256:71AC6305B50057241CF320C7509553B02B39062D67B97E767939851B05B34C79
                                                                                                                                                                                                                        SHA-512:DB2F63BC9386DC34041F6AD4E8FB0D0AA7EB0F0AC2065F0A36F52C07BF6120DDABD6666E71ADD8FE6B3B834BE80863078A656088B11E7C4664E4C534C94DB124
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=static
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>New Documents</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="New Documents">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/Yl9keLQ2YxWca/embed.jpg?buster=1623345667465">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="New Docum
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\adobe-logo-gray[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 140 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2151
                                                                                                                                                                                                                        Entropy (8bit):7.859633225944545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:FPEsgO6wykn4cbmeXfVzSzJwbU9dZKASJ/soJ0ANfknj28W:FPEsF6wfjvdOgUDZKzXyc6j28W
                                                                                                                                                                                                                        MD5:9AE66EC6AE11F8E9D108E160D2CC138C
                                                                                                                                                                                                                        SHA1:2A2D777BB0F63FF0AC298BE41FE2F046D91572CB
                                                                                                                                                                                                                        SHA-256:6428A477DD15F959CB1B563A0009EDAA1EF0716852763792D0C66BCF1F4AF4AE
                                                                                                                                                                                                                        SHA-512:ACB85C2A7530F2581D1BC52AF334A5A46452B8EAD3F1BD46C06BB5B9FF686C19B6D24BF25D1074777505D95611321A40D0E48D81FB3BA89926AB158A4BBE63C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/base/images/adobe-logo-gray.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR....... .............IDATx...oTE..?[X..,wP....`.*j./.11..51^6..O>...............e..."HA... ..h...X.~3..s.=.J.7.t....=...;..k.l|....^.N{.}.X.b.../S..G....D..R...?..lN9.8..HC.:.U....)......S....=a./.%)..1..].O.......U.......D..q1....).^l....~.5....r....")a...S.SG...).f.{u.....d.Q%L.....v'Pk.}V...N..ql..iL.....f....X...h....U....<6...r.9X..l..79....h.K...O`..6.X9fO.<.Gs0_.de......I....n..2.....o.D...f.[.Mt.]....2....3...`.j{...N.,.hS.;U_5..$..{..Wm......R}....>L.R...Q........v....3....k.._..d.g.Y.z$@...E].L......e.:`!.b.).m......X....k..p..gT.......J5.,.....K....sI......w{......F.f%...>....S.".,u.....x<.L.9.p.,5.^[.....Y.zEa.B...uo2p/..."v.xD.... ..:.....ga|'..X.|.....I8..fq.F..c]....W!.....>&.Ob....[....].....3...y..1.V..ZEd...O...b!..}.b95."..vd.t#jp..:u..8.F.X.C.,W......C.J.p...#.S......I.\..A..4v9.p..,../#.c....Xz1f....u......xj!...p. Y.N!..[.;.I..v...0P...P*...w..<.6.0..e..Z....2...D.*.....i2y...[.i\..ir....O..u........zq
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\arrow-down-white[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):5.337403808865378
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:TMVBdbjBubdgXRxVnzVEn6VWB3qmc4slZKYnic4sf3nU6AqOrbq6jHzhMdAuOS:TMHdPBu5i/nzVJ/KYf3n2NrPHCT
                                                                                                                                                                                                                        MD5:65C98FE770DF88672CDC4286AB61235D
                                                                                                                                                                                                                        SHA1:CD8889551C6FCC6A9B48D63F311019CC24DEF75F
                                                                                                                                                                                                                        SHA-256:6FCB3483F32434F91E4BA90A5A728AD5AD1C402A4929B991098B5FCFEA4D2F9D
                                                                                                                                                                                                                        SHA-512:3B8DDDF3416B0559AFCB9371D0B14F3941836A921B3593419CC47417F377D65BCB252C13EDAB07D1AD5C00D2D51B06C004D5C5DB812090741AE77E647D49EB61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/arrow-down-white.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 10 5" style="enable-background:new 0 0 10 5;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path id="caret" class="st0" d="M0,0l5,5l5-5L0,0z"/>.</svg>.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\base-fonts.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                        Entropy (8bit):4.675124266644529
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yLRmcpZBLvG/tLAfimqW7RmMe:yL/pZtvG1AiMRmMe
                                                                                                                                                                                                                        MD5:1C75FB60A6530DC7F95725DED413DC13
                                                                                                                                                                                                                        SHA1:A6F43A1C5E1039C212879090EFA6411008528FAD
                                                                                                                                                                                                                        SHA-256:E99BEC104ED648FAB6ECA0D41AB2B793A05E6A3305B24483C681C5BD5CF5C325
                                                                                                                                                                                                                        SHA-512:6C606EEE1E84DAD4064F4F579FE7AA95C028167474BE75A9486996E368E3717FD5252D98652F98E0128324F92957C241B44B79B6502925EF8B8F2B9F4A3A7500
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
                                                                                                                                                                                                                        Preview: document.write('<script src="//use.typekit.net/onz5gap.js"><\/script>');
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\browser-icon-chrome[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13144
                                                                                                                                                                                                                        Entropy (8bit):7.963791073584651
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4ivh6I4qElF6xzdN0SGd6GsRZj1Xcul1/tOP:XvhNfDxzdN4aRrc0lEP
                                                                                                                                                                                                                        MD5:5CE8BC0C54510B727656B9750F4F4B37
                                                                                                                                                                                                                        SHA1:CFB13C4F64CE267C2A2A67B6EA3076A86308665E
                                                                                                                                                                                                                        SHA-256:71D9139914C20E72E574633CCD31802FEA9130050AF514736E2B6127061A46D0
                                                                                                                                                                                                                        SHA-512:9F442960D180D6C11F2341C2D483D19D977F41D36B6CC6D370F9B7C6F472EE216452B96D6F36D4A6621AF6BC53A6291596942A3C11F62A86EB9676E338F6A038
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-chrome.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:87E117A00FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:87E117A10FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87E1179E0FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:87E1179F0FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9..../.IDATx..}..\U....{.o.nv...J*...E).."<..Q?..Q...RT......[D.U.*.......P..{.n.u......2wfgvggfw..L>...s..{
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\crisp-fonts.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):139
                                                                                                                                                                                                                        Entropy (8bit):4.811599389940217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yLRmcpZBLvG/tLAJ2qW7RmMjuRmcszgcukrQLJkgfw0zRjf:yL/pZtvG1M2JRmMju/0gcu/LugfwmRr
                                                                                                                                                                                                                        MD5:361FE227C22294543FE0FD29B8D28C0A
                                                                                                                                                                                                                        SHA1:1D32C0DC6F27CA2A6C67E5C79DFC08DD39511B03
                                                                                                                                                                                                                        SHA-256:17D7DDB7C7C94BA00A4F60835AC14512B6574E5D6B81E99542D44BDA414AACD0
                                                                                                                                                                                                                        SHA-512:85C7DA240B8283EF24F91AFCB472AF9E9E2E91A5B6F4E7370E774A50F1BAA0F6DF47E7173854B6593FB4EC8673BF682B7122C3877902AE414F0FDD0334C937B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
                                                                                                                                                                                                                        Preview: document.write('<script src="//use.typekit.net/rbi5aua.js"><\/script>'),document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 33188, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33188
                                                                                                                                                                                                                        Entropy (8bit):7.983177376379406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wGSOatUd5GncZIdLNrOAumby3gbvrHaebJVNXQ8V:wBJm0cZsBOXyrbba8V
                                                                                                                                                                                                                        MD5:DCA4F55F778D14EC5C839B53B11329ED
                                                                                                                                                                                                                        SHA1:A467C967D419B74EFC0FE8142B4399E3B3BBB083
                                                                                                                                                                                                                        SHA-256:AF901B92645CD64D10F4AC5059A9C94F6AABED7295425C03694B8C0FC5126655
                                                                                                                                                                                                                        SHA-512:D5A116A469C8C40AC2630BBAB5B8A7ECFB34C9C704396A403BAE29F5579484E70D3E735872F84DC7ADFB4CC7BA8407A91EB4F5B99D78B2073E2B5B2FFB3A6D5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/d?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                        Preview: wOFF..............%<........................DYNA................GDYN...|.......I..J.GPOS.......j....C.W.LTSH.......p....APzOS/2.......X...`o.nAVDMX.......|....i.qMcmap...........x;.=.cvt ...$...8...8.#..fpgm...\.......s.Y.7glyf...t..\O......q.hdmx..n........(.J.head...`...6...6....hhea...H.......$.s..hmtx..y|...*...xj ..loca..{....a...|.d,.maxp...h... ... ...~name.............|.post..~........PV...prep...t...|.....Tx.x...C`...D..]m.m.m.m.i...6I.4.m..y.,..,...d....Hn$'..%.)dJR.T..?zS.4.iIc.IGZ..t2...... 3.Qf&..Bf.IV..ld...f?...2.9.;..).K.%..G..F~......o_)D.Y.......E..QX...,AQ.LI..R...)a.(CIY.R....#.)#+PVVt.D9.@e..*T.U.h.F%Y...UdM..;jQM...C.{K]j.z...eoh@m.:..uec..k.P_6..lFC{Es...4.-ib/i......d[.....B....@+{NGZ.N...ik..B;.....dw...t.=.${......]e_..c..]....@O9.^..A........2..r...p.......d... 9...........f..g...8..r.#-...S.-.2...X9.qr..-..L...(g3I....d9.)r>S-..L.....1...r...Rf.e..,g.\.<.R.a...j..5,...H.c.\.......F..M,..YaQla...Ur;..6;X#w.V.b..b7...6.l.H..I.g.<.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[2]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66740, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66740
                                                                                                                                                                                                                        Entropy (8bit):7.99411972026963
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:J4lzR3d/ZD6MCYkk+e5Hj9EgKWB/uS7wcA+vVWB:ql9NZ/CYFjjKgKU/uLzh
                                                                                                                                                                                                                        MD5:02BDAC466185E4E1161BBFAB2C066327
                                                                                                                                                                                                                        SHA1:5C0C5E8BDB41694C8AD5605D5C1FFF7EB0702EBA
                                                                                                                                                                                                                        SHA-256:AC44BE8F65384DEF37D9091D668E54A4B79AB6A3156C5D8CFBD3268BEC558971
                                                                                                                                                                                                                        SHA-512:01C761222E6DB3A3F81DAD88191BAA8A020536C4F8EF8692796B94C68AB1FDD4EF672D8DB24336E12BA32F0F96079E9D388EFD93433E9FF62BB8976596F65CD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe$].CFF ...H...a.....w..DYNA............$G9GDYN......-...a./..GPOS......#...T<"9.`GSUB.............0.OS/2.......Y...`\Wv.cmap...`...S.....lgasp................head.......4...6..%uhhea.......!...$....hmtx...h.......x7wW.maxp...@.........^P.name................post...L....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\..............x.c`d```5.z...1...+.3........p..?.?/K... ....$...A.!x.RKn.0..9N...Qt.5.v..R 8.Wv..Y%...%..........0...]t.S...@G...M..!q.{3C.Q....<t.o.=.a...^a...>...>9....a.........J.....O.=..b.{.x{......p.......~8|......$.....:..U.h.84F...e].ul.J.I...f..F.u......2.q1..,.#...xr5..m..N]......N..,D..].P*..ii.e...Trx6.....6I(#...z..S]..9Tz.1rY.f....'..U.G..P..D..P".&^....8.,x].....7.....e..sl.F.Jc#.Y..s...Th............aL.....E...t..(;..U...;....,......^H...LJ..g.x.A^[....X.._.g6.kb..}G..%.n.e......}.X....]?g^;~C.^4..t...<...x.c`f|.8.......).....B3.1.1*.E.Y..XX..X.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[3]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58640, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58640
                                                                                                                                                                                                                        Entropy (8bit):7.993859236860105
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:G23+QzXz1F2u0rMcQSwJzZaudOh9lL9cvXjy+KNKzRM+17SabAK9zauA+uhRnmTM:GOzD2/rM7mWO3GjhKNKK+E6auAtMgJp
                                                                                                                                                                                                                        MD5:AB2058631920729DAEA04A14330239E6
                                                                                                                                                                                                                        SHA1:75A3B6A23B5827E1846CBE040E40EBD6BA494272
                                                                                                                                                                                                                        SHA-256:2E5A6085B998F5B4EA3EE7B2FF61C59F7A7D66F22166F49029EB42A45793A220
                                                                                                                                                                                                                        SHA-512:880389F4AF9597A1B761529A5DFFC4C613F2FDAB143E7DA00BB36C0377AFD2FFF74917DDB6CD52CDED2980A19B11EDD732EC7BF381F36CB30975EFE1D2AF9C43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..........S.........................BASE...D...F...Fe$].CFF ...4...N.......DYNA................GDYN...|... ...QJ0..GPOS......!...On.W;.GSUB...4.......N`^.iOS/2.......Y...`\Wv.cmap...,.......(..U.head.......4...6..%uhhea.......!...$...Ghmtx.......6...D.gD.maxp...,..........P.name...............post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:8Gem<..W.f..@.....0....^....@.3..H..d..kx.RKn.0..9N...Qt.5.v... .Wv..Y%...%....cH......g...g..:.X4M.."(.{ofH>..k|.....l..W.Z...L.>.;.8.%'w..C..>..|r..>>S.u_2*..a.o....z....|.>:.%....o...}g.p.Ig.(...b...-....7..U....b..b..S..nt.c.._.:.gz...u$.~4._O.#[..sWd.v2}"..u.U.hUws.H..(..*w./...GE..Y.<K...h...1.K.7...dF.....7.z...0.W......8.Dc,Q!.&......W.J,X.......V.s..a....F._M..1.._Q..RZ....cr#..^w.....e...T..?S..[...J.v7.wY1...u...{!m7.3)Y.....y.....Z.qC.#g.lN...#;.....}.aW/.s..}...~.N.....7...#.C.;. .......x.c`f|.8.......).....B3.1.1*.E.Y..XX..X......P............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[4]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58140, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58140
                                                                                                                                                                                                                        Entropy (8bit):7.993838405349219
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:+dG3UnOA8RFJKrWMC4ArrtNJQCjfKxLojn:+dGk2NKrWMC42psCjSpo
                                                                                                                                                                                                                        MD5:5BDBAC45C303FAE0D497E3EA06A27A7F
                                                                                                                                                                                                                        SHA1:1816C0EF35D230FA3A177E9F719BA03DEEA73B25
                                                                                                                                                                                                                        SHA-256:32CC0B7A4C262A62A171D801F5B0EB36E8FD320B0D10D81189F6FB4F43894621
                                                                                                                                                                                                                        SHA-512:0BF6B8340105B326B32F491CF784CA487DC28DB0D8B7430CC5CA00CE89F4EB752BB078606ACF104F1F93866CC1C84E94F5A2704D604E59452BE724D21E788CDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n7&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..........Q.........................BASE...D...F...Fe!].CFF ...8.......|Cz.vDYNA.............T..GDYN....... ...Q?cE.GPOS......!a..Oz.].`GSUB...d.......N`^.iOS/2.......Y...`].y.cmap...8.......(..U.head.......5...6..%ghhea.......!...$...Bhmtx...........DD.@Cmaxp...0..........P.name............E@..post...$....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5....fF<..W.f..@....^0....~.).......@..y......x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[5]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58264, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58264
                                                                                                                                                                                                                        Entropy (8bit):7.992987316761491
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:ysFA+QggYXkhr/65gGFsrge1aT8IHKksD1cUiS9XjIY:L6L1YXkJ/6KW6gQaT8IHK3fioUY
                                                                                                                                                                                                                        MD5:E81C892E355CD99A8D3119D358ADA72E
                                                                                                                                                                                                                        SHA1:F1267F500B7DDF4924CF599E8B53F4B389BBA362
                                                                                                                                                                                                                        SHA-256:714DEFCA2714E79B9293FCC2468945C0AAFDB11D2718BC623A5C974B2A56A5B6
                                                                                                                                                                                                                        SHA-512:DB31A35952B0BCF7A7668C66A68223D0E80FB73012F1CBE7D293A9AB03F8FE8F03C80827DAAB3509A0A856DF3CEA3F1990CD6621600501EA2778675AC2E757C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n3&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO.........T\........................BASE...D...F...Fe(].CFF ...4...2...B.<?.DYNA...h............GDYN...`.......Q.t..GPOS......!K..OL....GSUB...........N`^.iOS/2.......W...`[.tJcmap..........(..U.head.......4...6..%`hhea.......!...$...Khmtx...x...%...D..H.maxp...,..........P.name.............8..post.......... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.Z...8...+.3........P..?.?....1 ....$..N...x.RMn.@.}&$U7.......-+.V. 5R$"...a... {.......r....^.G.*.y<mQ.....|.g......Cs]q6..[....+|p...0u.M...s.....f~u......_s.....{..-t.O..a.}q.M....Qz....h..w..>?._...-.X...2:..].(.]QFF/.....%..LW....oR....fz..Fe(.^8..'C+..K.`u:..g|.e...h..s.K..pS.E..EO*y...h....i..2..@....cv..9..61rQd].#U]....A.....!.Cq.FX.@.M<....q.... [....rKH.K9.fH..LeW.OM..)..o..L....j..O.".Bz|..!...b..E.R.e\.e4.U..........B..i;.X.Pel.r.....$...l..-.j......v.l.......r.~..U[.).....u."V'F.....O.G......x.c`f.........................L,,LL,..L.@yF.(ptqr.R..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[6]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58352, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58352
                                                                                                                                                                                                                        Entropy (8bit):7.992884507564213
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:U2Ph1fS3ZeHACznHaKNlKjE39zfZB4kKAkr:Hvf2OzH/NjlSAs
                                                                                                                                                                                                                        MD5:3C48D869909CC053C2EFA6800B492ADD
                                                                                                                                                                                                                        SHA1:882C7495CC54A32EF795B89E9E84D1B69C3F87C5
                                                                                                                                                                                                                        SHA-256:CFD20EA88B7F7A1B3E18890AAFF228FD6F134095AF8F6DB1F66E4DD551B59306
                                                                                                                                                                                                                        SHA-512:0E2ABD3D074418386C6290B0AA5EA09BB8BDC486C715EC426CE1F0D6B48C3EC2EC85EDA7BAAF31375B3481FDCE1DE7886AC0325AA7877F48516D0877F7C061A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n9&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..........T.........................BASE...D...F...Fe.].CFF ...8..........DYNA.............N..GDYN....... ...Q<@..GPOS......!+..N`b)ihGSUB...$.......N`^.iOS/2.......W...`^B{.cmap...........(..U.head.......4...6..%phhea.......!...$...Uhmtx.......'...Dv;8.maxp...0..........P.name............a..npost........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U......x.c`d```5.....+...+.3.......P..._.?7.#..@.3..H..cy..x..1n.0...9N..F{..{hZ..;...@39...L.d....;w..#..=@.^.G)....F:X......'.$.......e..j..7.....0w.f...#|v|A.o.{......[...r..:..}q|....q.....Qy.._@tJ.=....+5..U.k.|.....H.j_V..+)&y...fkj........\G...Q.-..1..P..p<....Vb..V..|:...AWuZ...._._*....$eq....U0.E...Z.i..P.#.^.o.._...i......5.T..+.Gq..&x....1$M.B......j..O.;.?a..Gk.. m].!.@.....v..............yJ......B....@.1ko..Y..............5O^.....B..i;...Rel.......I....;zf.k4kFs..>.sd]N...a....0..{.2z..4{...K5Y...w.q.<.......tx.c`f.`na`e``.b.```...q.F..@Qn.f&..&&....v.<#..8.8.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\dest5[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6983
                                                                                                                                                                                                                        Entropy (8bit):5.483922930498494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:inw1EOb9muLpw47eIDCpXHG5z/QkqJeMnSSyi8c2Kgn/UnNsnA2aI4j4e:iPc/xDCpX8/in/y+2KgMSA26l
                                                                                                                                                                                                                        MD5:2C9C2EE145EE280B85A217AD7045FAE5
                                                                                                                                                                                                                        SHA1:6ABE394B53B32816ECA642126FD62BCD91D17348
                                                                                                                                                                                                                        SHA-256:7BEA17A80A61ED0F54248B4FFC4C718F7C8FF2619742577A73591D62CE074DA8
                                                                                                                                                                                                                        SHA-512:3762C5F678EB4858000FCF379EA1C8BEA54F2A211A3F940300876D1697B82012C57B0E614E33770D8F5626B2F4C3B7842B658C926E12974A43A1B0A313E2DB79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javascript">.var Demdex={version:"6.2",dest:"5",PROTOCOL:"https:"==document.location.protocol?"https:":"http:",COOKIE_DOMAIN:function(){var a=document.domain;/demdex\.net$/i.test(a)&&(a=".demdex.net");return a}(),SIX_MONTHS_IN_MINUTES:259200,THREAD_YIELDING_DELAY:100,errorReportingEnabled:!1,sent:[],errored:[],timesDextpWasCleared:0,dpids:null,cbmacros:["%timestamp%","%rnd%","%did%","%http_proto%"],validators:{isPopulatedString:function(a){return"string"==typeof a&&a.length}},addListener:function(){if(document.addEventListener)return function(a,.b,c){a.addEventListener(b,function(a){"function"==typeof c&&c(a)},!1)};if(document.attachEvent)return function(a,b,c){a.attachEvent("on"+b,function(a){"function"==typeof c&&c(a)})}}(),replaceMacro:f
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ibs_dpid=269&dpuuid=8fc660c2-5d6b-4a00-8e67-d94dfb09ae5a&ddsuuid=59194654753923569253694870162262863587[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77038
                                                                                                                                                                                                                        Entropy (8bit):5.565324286782166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:UJ+BNySiGqk5ghU+0/iYMibd60H+wZHNudyQEIZYmCiyOCPy3:q06XwpPmCiyOb
                                                                                                                                                                                                                        MD5:BFA112391D56C40139CE95E6DE4019B0
                                                                                                                                                                                                                        SHA1:F53B3CE85652D5A800207B9E46D1F4BC439045C0
                                                                                                                                                                                                                        SHA-256:AC53BCF61F79E43CE5A186049897D4909B8FD5ED59D12939B8A67C8B6AE6DE63
                                                                                                                                                                                                                        SHA-512:65EE072F3118F25654B20B4C6081AE87D6271041AD5ABEF1D63DCD1DC39116FB6336346A2662A57F4F9F6C1CDD1CAA57D59AF1FC0E384E8B6153936677AEAD43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                        • Rule: SUSP_Base64_Encoded_Hex_Encoded_Code, Description: Detects hex encoded code that has been base64 encoded, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htm, Author: Florian Roth
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html
                                                                                                                                                                                                                        Preview: <html><head></head><body><template id="7b77a9c8-83e8-4911-9e1e-84db50b76a3a">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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ingest[1].txt
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                        Entropy (8bit):3.5645404777369882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:PPrPFq1RKwx:PPrPFGx
                                                                                                                                                                                                                        MD5:4377876A402A967D193A2D79C23E1274
                                                                                                                                                                                                                        SHA1:DA21C8D05D2F300CC2CDFCABFF92D604ECDE585F
                                                                                                                                                                                                                        SHA-256:D18C503DA73B7F6B96BA77E57CA037BD35934268504608A0877F85B764A6D42B
                                                                                                                                                                                                                        SHA-512:440A135F0F47F820A1A2DA9EB5E351A97331688C2E7BC8878535C9979A73FE97E443D3FB138678645F9D58A4D43BA3E33176088613A1192B176BE6BADB054818
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: HEAD, POST, GET, OPTIONS, PUT
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\left-arrow[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                        Entropy (8bit):7.665700240485992
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CtN+UcVYoWrqGJpH3xVd20s+Yeg3weZpjWQ6c7i43r:CtNWYBO0pH3xVK+Do776F4b
                                                                                                                                                                                                                        MD5:5CE00C645964CF02667D083A32CEC874
                                                                                                                                                                                                                        SHA1:A8D09FAD595AE7DF7A955030FAA21CCC561FC581
                                                                                                                                                                                                                        SHA-256:8BACF7F9552B5706A7E607F2FFAC2393884D09EDD921B22D8274FEAE33629822
                                                                                                                                                                                                                        SHA-512:6507ED4DE6F371594F22697D2C7729FA11DB0756E292E418196F1827EDEF12BB6E1E64C89BEE1C28739C5F255D7E2442741AB1A9B6E2925551B33F84744EB5D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/left-arrow.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6.....zIDATX..Ok.A...S.MI.5.*....H....D<...[......"..!.,..../..).....YE%1..M..a..m:...H+.....o...M...&#{.`..P.....:.RJ...u.(R.D.Rj.cmO....h.n........= P-.).h(..S>..0.....J...{...^..T>......VWW.i.u.\..............g.Q .d.L.\...f..T...7...}C...\ZZ.....^.j.......B).9?.@p....}A.......|...o.^Oc...q...........Rt.....L..h~~.n.....4p.......z.`[..h.P]@.@.8......#.)...........;*.|.S."L...p..M...b..T. .Z.-p...i .k..a..........A.<.....W8.G(.R...O.......a..T.....|j..K.J.r.rr.j@.(.......b.........|0>>>L dn+...z....m.911.R....^2.V.A.r1Y..|...z....z.P^B........qzz......!A}.dw.....zw...g....AsU?.....ZNv.Z...P(..p..m........7....3^[.f......_..BaY).m._2......Wz..-..=...0.p..,.t....}.>..d............J).b.&.q...x+..w..T*....~.l...<..*.Z.HGfgg.D......d2.:.o..o.p/........~.>...<[[[{..l6.K{.[...B..h...Ly3^*.n`B.....Q.|C.....m.R.h.u...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39223
                                                                                                                                                                                                                        Entropy (8bit):5.392378891749175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:2l1lHt/JNVFGJIeNI9ReC0bG5woJhEZDJvjgDMiB+2ahy2DHLSpcFFad:cFe0erbGYZtvjkM2ahy2DrpFad
                                                                                                                                                                                                                        MD5:E67071FE55CF8C3A88AB33CD65DA8CC2
                                                                                                                                                                                                                        SHA1:12B1F8F97F614FAB946E60B857054CF5F448B340
                                                                                                                                                                                                                        SHA-256:9425C74C0D78A2028409DDEF42FC694ED8D8A12B6A6CD99C662FDAD9EAEEA4D9
                                                                                                                                                                                                                        SHA-512:8E5832311BF6E634599CD906D41296BA401C2AF56AB98844AC9F8CDBE080E7FA5900C8C9DD9894B3F6E6CDA488EC9F530AB8DB9E6628FC13930AC5D78060086B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                        • Rule: SUSP_Base64_Encoded_Hex_Encoded_Code, Description: Detects hex encoded code that has been base64 encoded, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm, Author: Florian Roth
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">.<head>. <script nomodule>document.location.href = '/unsupported';</script>. <title>Make Images, Videos and Web Stories for Free in Minutes | Adobe Spark</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,user-scalable=no,initial-scale = 1.0,maximum-scale = 1.0">.<script type="text/javascript">.;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var i=e[n]={exports:{}};t[n][0].call(i.exports,function(e){var i=t[n][1][e];return r(i||e)},i,i.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var i,o=t("ee"),a=t(22),c={};try{i=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof con
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\logo[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11995
                                                                                                                                                                                                                        Entropy (8bit):5.293849349073135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Gdkm3kniypiyyKk8iyqgrdnX/XvrsSXi3TXDrX+QJXyXgqXUXiLX4TXpXqX9XaXL:GWmUiDX15F8vjsvTzruciQqkwUZaNKfj
                                                                                                                                                                                                                        MD5:B940B432EFF3FA19804063B41F655D89
                                                                                                                                                                                                                        SHA1:62128D1FF78DF5B506FE7E1EC64B5884B35EA6C8
                                                                                                                                                                                                                        SHA-256:9869B83FC9DCA1DFB8D3E7E4744C2984EDC273B8754ED798DCEFA889E1998900
                                                                                                                                                                                                                        SHA-512:75FF24907942ABC425FC8602DC7353E709DA57F7FB489BE2C331333D0F81D0822CDFEDB0DB021915E0B4E8E1E023B92A5C629B96F893B8D757B8DF4BF5CA040E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/logo?r=reader_page_learnmore
                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Logo Maker: Design Custom Logos | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/create/logo"><meta name="x-source-hash" content="FK3p/Iehi0Pwt+8C"><meta name="description" content="Build a custom logo for your brand, business, event, or even just for yourself. No design experience is necessary to create a logo that perfectly captures your idea."><meta property="og:title" content="Free Logo Maker: Design Custom Logos | Adobe Spark"><meta property="og:description" content="Build a custom logo for your brand, business, event, or even just for yourself. No design experience is necessary to create a logo that perfectly captures your idea."><meta property="og:url" content="https://www.adobe.com/express/create/logo"><meta property="og:image" content="https://www.adobe.com/express/create/media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:image:secure_url" co
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\marvel-ui-faf07216[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1787
                                                                                                                                                                                                                        Entropy (8bit):4.813025886465329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:/ewdsJs+PkYbe3wgKTPJLw2bAvAEUQs1ZC7q8hDNNKkZOENYTnQ5l1egaKQKUL:kCBYbe3apyUQWGDNNKwNYT41dajV
                                                                                                                                                                                                                        MD5:9B374CB80282B92896CA0F5BFAF07216
                                                                                                                                                                                                                        SHA1:B31941ED10E9E8F193F5DC53A82038176576B2A1
                                                                                                                                                                                                                        SHA-256:D80D62755CC96593980D61D32B743B30834D3DEF42E152168000841F143ED8A5
                                                                                                                                                                                                                        SHA-512:892A94C95403380DCF02759F5AEABEFC2B9FD99CFF6899F830B3C166B9DD78520C763EFBA6989DB207D872526A2568CC3273B85120F2E4D74997E27CCF90436D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/marvel-core/css/marvel-ui-faf07216.css
                                                                                                                                                                                                                        Preview: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,input,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{box-sizing:border-box;margin:0;padding:0;border:0;font-size:100%;font:inherit;font-family:sans-serif;font-weight:300;text-rendering:optimizeLegibility;vertical-align:top}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1;font-size:13px}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}body,html{height:100%}body{background-color:#555;position:relative;-webkit-font-smoothing:antialiased;-moz-os
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1086fd2a59b94c30b4908a573dc0dee6577320e1f[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11614
                                                                                                                                                                                                                        Entropy (8bit):7.983943945978168
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:t37dC+0sGUkKpVBKBQaErAKWSKU1QaGjd902Mp7cGODCigi4dJqtQGapT8RBk2tf:trEesKpb7MKWS/QaGj0dYbadEQzT8w2d
                                                                                                                                                                                                                        MD5:C03791504EEAD41C916479068F7180CB
                                                                                                                                                                                                                        SHA1:FA860BC1BB755161338EEE6AB9F0274657C8FE6D
                                                                                                                                                                                                                        SHA-256:67577C133F767FDEEB8C6E5ACDCA36FCC1D3FBB7BC53D21E9CCD937ED06D6B28
                                                                                                                                                                                                                        SHA-512:E27CA1829D5E78EA5A3ACFCA238C4348587E344ACA7BD36CA0D9067A4CE99B85685C9844AB3114344BC7223C76C9218498BEB27284C5F97B5588E5892D62D56D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1086fd2a59b94c30b4908a573dc0dee6577320e1f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFV-..WEBPVP8 J-..P....*..k.>u6.H$."!%r.....in.q....7.>...m........4........^.z.._..R.....W.../.~......%.O.............n...-.....m.s...........u...'..._.k.......7..._...~.......O.?....g.M............h>......{..._........9.........?..........o.........p..J"...z.&~*..#.j.Y.;...B... .`.00l.iZ.!..9.......?`.dL.Q.:P..%i....a.......e.L..%,x.9&......_|d./..`.l.&Pl".|.........L....A.....;.(....#.^Q..g..z..[.!...V.u.zL...;.-..r.t.4..p.H...fDe...].(.o01].,e.x..5-.U.=).v.uC].%...CN\.:..`.[X...<..}._q.....>i...1.R..}8.....;.gI.7g$.B.Q32R..+.l#.B..p..X....,.....F..%c]..6.....pH.yf..'.C.G......g..-aNR.,o....I.U...~*.\...A..{u....C...qC)...]..zg.S......!.:..?...MU.(A.98F.I.tw........H...$e...\.bD(...n.....zszl.9m.{.,.1...&.....I...'.^..kD.z)..To...0..8H.b....5.z....Vy..NS.`,.a..W......-.gj..\M..~gv..qG.8..Y...b.*.`=....y_.Wdi)d.....>#..#..C....>..h.X.Z.......@:?9.*.7....\u=.1.h.z.....B4.n....>..~.._....;.u......*v.0.u........(Z+....9.$.3..Tn.7D:&..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2946
                                                                                                                                                                                                                        Entropy (8bit):7.9324634777159595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:k95OSY+erIceq51VN+bkFxwGQmXjgwsEuM+iKOpDdUQTMOv2ttGQj9+daZgfmYy:keSrerIceKXwa7PxDuM+iKOpDtTdO84P
                                                                                                                                                                                                                        MD5:EA850821A7886F5CF06FC88418B3D36C
                                                                                                                                                                                                                        SHA1:85F9E54C082C066FD376228A2A0E4F9C1B7EDC8D
                                                                                                                                                                                                                        SHA-256:11F2C079D12E42C4FD013839AD431A40F28D130088FF217328B70412A89AA57C
                                                                                                                                                                                                                        SHA-512:7428100633CDA634D47A36EC95716C14FBF26F7D89B09EFA891055278A3D65AF8E2D75AEFD29019DAA76AB357084F34D4A10C99C4F122EA8304B5C82D9247961
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFz...WEBPVP8 n...P6...*....>u:.I$.".#..(...cn.v...}....|...a.=..v.........7......=-}D.......@...H.....U'..{c.[.B.v...=..w..?P/_x..L..SZ..c@o.....k....5...V......{+{.F#..~.o|..(...n.....wr.HX=)\.......a...7+...a0|m...s..&c(...Vd>..lg..gJ..r..g.HLO.X..ZV3......j.*...w..E.1....r...s..@r.....+...2Ah`..-...\..Ci.7.>..~...c4.............h9.`?e...E..x.i.,R................|\...o&.~..J.61...P...8......EY.3.4....J..S...e..K.....5...V............l%... .'anm.,A....s..}.'K..o":.x.[.&?.@_o.....A..y#.......`..;.0.....@n17.......=.....hw.z.;.t~4.Q./Q=.~....zK~f.FMLf.......^.o.{.r.. .....r..9OF.X%..[.....\.J.o.gN......S\[.`c.....b.l...[i.6A.lz[R2\.Z..M....r.5...B.........x... .a..,&[w...q..Cwy..].@...J!....%...!.m.iB....3...}.g...Vq.~....=...6.ur;........L..l.S.f.,.2.Z.......n.Z*).2...x.....,W.Q...T..+.B.Y.R.a]..*...8..r.X....B.v/q..CX.....l..f........1..+..E?....F........{,R.n...#f ..?.(..glO*.rp....d.........U....aQYM.(...U....{....P......M
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_11fb5a668e752872011b30935a3239bbf547aa4f3[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12846
                                                                                                                                                                                                                        Entropy (8bit):7.985630959660311
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:n38akWxqumGaBcFGvZY9RhmpfN+RndWuL79:n38akW6NBc5tmxN+1guLJ
                                                                                                                                                                                                                        MD5:0A848608D2AA16292D8F563D9EB1D6A4
                                                                                                                                                                                                                        SHA1:0F11B1570805475D979C414322EF068D2B663584
                                                                                                                                                                                                                        SHA-256:37B682FF0028C4BBF5D3FD717359DE7F87E0A019867445B4DB398EBDEF4CBFE7
                                                                                                                                                                                                                        SHA-512:ADC1F61B4522A6472361BD5729E24890C2805FE186EB9179579FB846505D969AAA077D42056BDD2430B2E74F639A50EB61E41282E1CAFD7C1A2AD00EE8E91915
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11fb5a668e752872011b30935a3239bbf547aa4f3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF&2..WEBPVP8 .2.......*,...>u2.H$..!%. ...gn.....9.j.q.)_y.+.U................M].?.?..:.S.?..v...m...................7.?..;.[.S.....'._...zt~...I~......c.W.....|e.....................c....K.....................~....Z....qb...-EHr...S.msNb.:..j..v.O?H*..?./r.>../8.a........f.\..@..3.M.......A........[gP..G...g..6...4..?.....1 :. ,..n&.....s.B._.'..sf.I....[~.........H..c.>l.[A...Sde.,..K..q..|6]ZX.hi..D@.X~.k*E....Dl...@pd\....M.?../k.QR.H".....?........h............X.o..f.P...}..'...1 G%.......!.].*...G|@...U...J.l.3..0@Zq.4...^..K.......=..&4&....v..EM"i..|...1.Fl...=....@...@...]I.Qj1..ZS..&. ..\T.....z....w.M...._C.I.uC<.h$.;/.qW.c'.x...|2.7.pX.s.=....![.#.9.9....nJ[..<.............*....s.#.Wtq.V&M..:1..n0....K..D...P.7.c.4.0.=..$.<...:..}...H...I.{p.v[..8Tf.|@y..(...KAmu.~[. .w..$.y......r..Uq....}..%.gN....o..G$...d2'<3R.x...GL...`m... k.=5....#..^..[....Y...:O..].Z..>nw.... .... ...7.F.o..`....#UvpW..}.Z.......#a.:...GO..Jk.Oz.J8.z....j).
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1214e0e49cb388dca5a84c369402d152a38682f84[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5708
                                                                                                                                                                                                                        Entropy (8bit):7.965305970259403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QkungeXPS1mCH5eaJ1pjCA91DQ8Ix+1UNo/sKLBm/I3itzTvMkfmOy1:Qkugefh4brpjCuFExiUNMlWIkzw9Oy1
                                                                                                                                                                                                                        MD5:502945F63FBDD30964F4CE97871AF3A2
                                                                                                                                                                                                                        SHA1:E30785AE564B46CCCABA0B4CB2E1FA05B4ED0368
                                                                                                                                                                                                                        SHA-256:9AA4349900A643FE5FF83FD15985F121A4A155D9D8DB421F5BFDA166A9CA5ADF
                                                                                                                                                                                                                        SHA-512:6FB9FE7F0A5827D9FEF27690AE519BBBB37A7F68E00D1FFC8799BF60351F085B775285B2BD8AFBAAE3D67AA7D1E4A0064917F62AB4FBE1A16ADF7C111BA4132B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1214e0e49cb388dca5a84c369402d152a38682f84.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFD...WEBPVP8 8....h...*,...>u8.I$.".#.:(...en.ru.^...f............E.....Y..W..?1.s_...?...z....j...W.....3..?.gU..?......C......w8.H.)..?....C._}?..r............w......o......._....?.|..y...G.o...?.?..}...b...G.o..k?H...1...........?...Q....t...M.....K%=L...Y...~.\(mF..&.P......||L.).}p.....1..y.4KsB.J.....5.I..)....Uka....bn.....eW.%.H.F.).Vl..."*(xT^P.ID@.!-.{......^ZyY...g8.Z...$..6@PW6.aV.+.<.v.9....f....z...W...5...w.P+......L....Q.X...{.L..n...,.,.........wj..oz./.u.DN'......"1f.Z..^>....i~+[+...U.<i..71...fd...u.....1...l..1v.-...0....u.....$.,.d@....-k:..Y.B.\9...b..bX...$N..p...#G.k56C/........s.. gK.gsL,........N.....Bu.#...d...m{[8..}l.@:...>..d+......j.S..u.....[.X.4&....N.{$.%\.[w.P.o.....Y.J^.R.Bu...i...0Y...z.((..'........>.t.f....f...jk?.0.@.N.._!O.....Cj6..a...t..}p.....Q......../.........<~......o>_le7...u..?...0.N9.P..........^.?...'!g.G.j .....-..t#..-}s....I{.J.+......;.I.YI...q/.vK.eG..(=5n.....<...*.P.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1235336d551d49197b9e2b3a6bb68d4323f0b71d8[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10200
                                                                                                                                                                                                                        Entropy (8bit):7.983376089678874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZEeHwQKZyKZh/Vou5ypBWON4i9u0xmkCuJBCltLsjGyVy178n/Nq6gwd:ZEeQ1oWKu5y40QuioSVk/Nq6b
                                                                                                                                                                                                                        MD5:C286185F0A4BC20981D73522ADEE257D
                                                                                                                                                                                                                        SHA1:64581F265B1BC39AF91387D88E3798D2C0BBBBA1
                                                                                                                                                                                                                        SHA-256:40EA94D7E470E52164F498AE03DD415D1B0145499DFBC6EF806752F873A89CCD
                                                                                                                                                                                                                        SHA-512:356D87C5D909EA86D0DF60AFB477363A81EBBF70AF403AFF9EBCB1126ED1A5FD8C1072AFF4B55981CB2F31FDFE82459525FEAD68A2E3FFB24B3D4BF3BDB0D97F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1235336d551d49197b9e2b3a6bb68d4323f0b71d8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.'..WEBPVP8 .'.......*..k.>u6.H$..!$S{...en.|.q..A._./a._y4sO./Q...5zH...%.;.-..../Q...KG.....:.^a.%.'...s........]......)?............3...K.{.uO.>...}s.?..Q.v.3...........~.................../....p?.?....9~...0.od..{..l..M..|.h9H..1.v... S.Rc.....i....../2.I0...-.....Kh..d.{......{v..N.;.)..q`8.0....G.+.^/...R.......J.lt>y.^}&..UH....;.~..zn.."bu.l...Je.g.(...D....|...\..v..F.,...`.X.9._,./@>.x..p.....f.?.1[<...f...yo..I.%).......q.(+.k/..0..">e95..1X}.l........)......8...1.".F....k8.q.....D..!........x)CPE.+.....M.LW.-.U...w..j2..fH. .97L.".q~..0....S&n...o4...}.{....I...0...i.o...N*Y.....k.=..S.A=A.3.!.h...h..]p.Rm......R'..[.F.....kz.x.K..d.Q.W....o.....q...^.NAD.'.....!c^%....7.o..3...,8..h.......N0.8p.....C.,....b..c.h6+...W.{..&.L..2"8..Oz..'`..j..$...'W..#.9..........s......h*......I.,.oah.YW_.U....4R..R'..oY.&..x....~.lVS.`..>..S. N:+'.dM!Ce.O.AQ......[i5...|h(|..|...>.S.T...v...DO9.i.%&d.IL....^..L...6.m...A/......9.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_127d8ddf746b3d9b821b50287212a23ace9adf57c[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15190
                                                                                                                                                                                                                        Entropy (8bit):7.900823858341308
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:A3GBFJZuP4Cd0ph1XIjBsG3osiVH2cSxm1B/k:N5uwq6sLxxm1Bc
                                                                                                                                                                                                                        MD5:ABE63D471829BCB3AB3658DEF6906867
                                                                                                                                                                                                                        SHA1:231AFECD20FB809B6C9774FEA8D0CFA90C4E74B3
                                                                                                                                                                                                                        SHA-256:0AFF67DCBCCDAC84D25F477D210AC8150C25192216983C10112D4B25E2A85C6A
                                                                                                                                                                                                                        SHA-512:48A58E6D71ABFAE3AAF921C1C39C90C613660A6B4EDE2F601F302254430DD8F4253D6F7323D9065450F36A68BA1CD81DCE8575FB5B3ED3FC1BB73F8AA2B6AA90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_127d8ddf746b3d9b821b50287212a23ace9adf57c.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFN;..WEBPVP8 B;.......*....>u:.J$.#!......gn._....-.%..;`..M~....o./..O.o.^@.!.ox?......G.?........O.................O....~......k........?.......{^...6...K...'.?.?.}t.....i.....o.Oi/........a............u....O...7..}~........w.....'....,..............<.;q@.._..........E..i.....W...g....|I~.................U.'.K......%..?..e...C.......?.>....'.?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12744
                                                                                                                                                                                                                        Entropy (8bit):7.984434447626562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:m2VKB+rxH6ZgKPsL5Dw6qXoDYr9FplMsIyBo/1a:mfK6Zg6U5E64oK9FXMGo/E
                                                                                                                                                                                                                        MD5:75340F2CA756FB72A15C6A269E20C3B6
                                                                                                                                                                                                                        SHA1:96157EBE0D3D143A2C6B11F52D881C0AA9BA01E5
                                                                                                                                                                                                                        SHA-256:8A1461DA7256179A86600B5C14F2BBDEF900851D8F40D82FC7B438AF8D89DEF9
                                                                                                                                                                                                                        SHA-512:C72DE25E4AB647F10E062012DADE8B3FBA672A2AA529AD1EB320665F54AD40A3F5C1F32657BF424118BF7CB8018DE09A0E0C4A0BE20F42D9F0F9CE9749525E28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1......*..k.>u2.H$..!.w.H...gn.[....IL...?L;y..lp.j.....g.?w................".u.M..................b.i....P_.?..........-..G./..Q...w.../@.I......O...?....;...Y.[.....?....5.s.....w./.?..h>.?......S.W.........o...../m_...?s.....O....~..."*&...H1...-....a3#..;[..z.'.-../..B..i:.&........}.....x..G.f.,x56....N:t.k....m7.Y;.?...NW.h<<m.......U.Y.ya9.i........O..1Y....}...q...rA.,Q....2..;.-.N.|.~W.*Y.O%H5WP<....+4l.t|Eh.xX..ZwH.7F...h.-.VL...]0........|...'....,b..*Q.F...N.i..]lQ.............?...o....l..+..lb..\c.O.(...0.q).....>..J.(4.52.....4.)....Qr.2..h.R.^..>;.=...3.7....pr.z..*.;..&..O1)t.....{...v.32j).S........q......<..1........LK....<{.M...[.g. .....KV..q.,..jO..s..4.a...b....7..G#..TaY.YO/yX=1....D...QS.."9s....yR..Q.....6.......r.Vo4R..U...[K..$..Y'.j..w.._.W.....K......5..2...-..1.m~...2.,Y...PF..+..'./...&.....Q..QD.....N.3Y...G0...!..W|_y....a.ZK.n.l.,.J..........4................*a.8...5\.........nA_/.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12ef5a4e321ffe3e39b878bd58fdee97bf46640bd[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6054
                                                                                                                                                                                                                        Entropy (8bit):7.969083022130987
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+SWE1O79xG55k6aEtCHRxxSTIMyc1drgL0I2xYJ73B+nWxTpvsq19yF7F7Ba3qCX:lWEw7nEtk0TT/I2aJdHLsqnCBMqCM0qC
                                                                                                                                                                                                                        MD5:E80607AD033E658F1F8758E0EA9722F3
                                                                                                                                                                                                                        SHA1:B22616E7B8BB002D44B97FAF251C7794CF2D6E22
                                                                                                                                                                                                                        SHA-256:CB1F6DB5C13C3F6C381136FC950C25E47E188B6385955CE11FA6F60766B2027E
                                                                                                                                                                                                                        SHA-512:8DFA512EB5F1FA11FC31D7A3FC9E76E18B6149CD06690F88EA5D0657C7BACADB88B64F05581060BD9715BA25D52E07A2DF13F0DBA7D0B119A932A1CADB7D1745
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12ef5a4e321ffe3e39b878bd58fdee97bf46640bd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....ph...*..k.>u8.I.."!".9....in._....y...]|../.w.......G..Kr.P.y.......<Q..........x.....}../......K./..._.?..B.G.............k.......}.?b.9..~.{0...h.........ZAE.l.,...P.....(/P......u..DA..N...:.J.......+.3.%.E..x..X~..H...d.|X.U...=.....#m;..PV..I.-SV!...>n.....MQ1.....z....9.r..8e.+~.Is.PDo..........f....T.....w[......-..w..F...$a+..4trN....WB..t.o.d..t..G1tj.3.9.%..,.N~..."....Y.F....| .3.W~..Q......?..s7..>4...0.i#...<...+..`...l......P.1..c....~...''...WU.....5o'.8*.....Mtvg....t...dj._..`$.B..8Qq'.....:I6...K..4.u..I.....V......s..oPh....S#y..Q..pJ3r......*...O<...R.....0.0..N.8.z5U...:.........H.S.%.\.yg..yj0.QS..G..+..#O.q...k.{..I....-....9v..1...... ....h&f .wm".I[|d.'.....p....WO.Z...#/.}........u.....;....7.%.0.1>....................`Mc.o}..;.....EB.,..i.Q<(..)...,.$a+..4trN.................{*...W|.\.w..M.._....sp{x...r.K...S+...bD..+K...3C%...n.KA....l^6....$L...'y...H.....W....G..X...sn....]j...$..:wB7..:,..\o
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_139c72bce8c53e0b270c75d5ad9c4256b496c213c[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14818
                                                                                                                                                                                                                        Entropy (8bit):7.988196480680532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ai6eIC3MjmNnkXQLGIyZe9b7Tgn6w0/WUpg343L33cDa:Ai6ez3YmNnWv9E7Tg6j/WUp5rc2
                                                                                                                                                                                                                        MD5:9CA96FA3504B39AC348B124B98DF3797
                                                                                                                                                                                                                        SHA1:53E59B1428E9A02A04259E3C7552B9D860E48414
                                                                                                                                                                                                                        SHA-256:7C40F7631BCDFF95A5799E4D0301FDB168FA2603EEF4AE84861ED0B5E57AE835
                                                                                                                                                                                                                        SHA-512:92F9D163ECA5AC5F1FBA2561A9A22EA03E780335DB61402257EAC3C8CBE6CF46652A9A5D8E5B8ECD60D084B5C55C297D3DB7A06C3CAC41A935A36817DE94A146
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_139c72bce8c53e0b270c75d5ad9c4256b496c213c.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.9..WEBPVP8 .9.......*,...>u4.G.."!$..P...in.F{B.]<X....m............y/<N.7E....?.zX......}3....../.....;..........G..................}._....#.....?..zE..........h..?..|...'...>.\{.~.............G..}...0..t..5...\.k~.........Kw. );.x..>.......e..U....,#H.g.._.~.v4wVs...t6A~......*..P..<.V..>..l..TN....C"......[.v...|...9.K...K.!.hC...jc_..o...t..&(&...X.$...Qm[..C.._.y{....k&.....uA.yu...u.....X".v.wu.4.t.X....N@xY.\.....^..|n..>A.....mvA..V.......2.vQ.1O..,...B......`7...3...k...+B...G|q>B.s={..YL..'.....o!..[.(....0-|G)o....,....,_.=.2A.@F.{....:7.:.;h..+.D[Y..a.....>..,...n.^.:..N..cU4..w... yaci..;r.q.Q.x.....J.6_+.'7....R...p...."...|....<"..Cs...\!...OA9..Uym...D.....L...Q.....8......S..C...5o..n.^.h.N............y..*.p........y...^M.....T.Nb]P0G.U..9+)....wg...4."[.....R....[....c...I~W.M|.IX.E.......{,.Q...+....."...J...(.B.ZW.,.<;...ez.....F...>...QwR=s.L...!u........n]k.@...+.B~..B.&a*f...!...Y^....8(..[....1.n.F..b.....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1414f90572f278eae7d49cf2222e9b7d0063180cd[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7592
                                                                                                                                                                                                                        Entropy (8bit):7.968064426417594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:OvaQ0itv25JIQNCSCNXgB1dbwIAKlf0AT4CdY:OvftCIQ6NQnNhnJW
                                                                                                                                                                                                                        MD5:BBFCE41A9337A7648AB65D4BCF28BAFB
                                                                                                                                                                                                                        SHA1:8F620DB0CB1CDDA69ABB78EE78DC8AD789B01781
                                                                                                                                                                                                                        SHA-256:AB41ECEEC716C3DC97046AD6E588C15EF25F796386B6B50C3BFF61F6C127D4AC
                                                                                                                                                                                                                        SHA-512:15DBC6EC666BE02D4D2178B177605D03CC3D0D32E5073C1CBD05E36F129D6AF95005865BADF32102CF50B0B236C195A31C1A7E3BCB2BEC9CF0D1EC3817C6975D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8X..............ALPH.S....X...mj...&|......<.".?.#R........5.....|.#..R..J...J.M..I "..].........4...."..}.:..PD'1Q.Py..O.7^.t..0.............$e\..$.:P.M,.j.t..Z.T.ng=(..p.R.G0.`.Lf..#....m.HR.]..........R..Tq^.&'g..4=c.N.,...i.U.....YMP..M..Q.$9n$!..o.4..$.P@.!v#&..d[m.'Dy..r.]....y..M.d....&/f^..._.....9.>..TM...-.A..l.ms...%.s.:....b.....d..~3..1..ql.}...=W.o..m{.[3kf.Aw.R?~".Y......DD.,.v.FA........h..84u`..A.+..4..a......./..q...rp..+.`..Xd.....G.a....sv0yV.\Q.r..B.....'.<)l~..\...O..... ........4..........{..^.]0~s..a.LN%....*.7N..h..........u.!...x.F?..jZ.fE...q.......V..J..g-sz8)*.."@.?...;=..Sr....8..wN.{...X...G.....Y...N!'.>cy.......k-s6>.x..x<..VV..W\..pP....!.(..8.a>\.Q.../...A(Y......q.......]..!...n..B...%.B3....*f.'u.AS.....m..k.t...o.........\...R].sj5\.'.[b.....V..y......Y....c.+..9..`....E...Y...D- kX....0=.......9..U.U. ....m...N...z...F;.I.j...C1/.#.7e...K.>J.i..%...0Y...v*...[.N....P@....M......5l
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_153a9944efc4f66008369b127ef8ac607cf5a2f2e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15502
                                                                                                                                                                                                                        Entropy (8bit):7.98589541672613
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4avLotIiOGdeULbLu3O1Uy+SJjPsZrjnHxgAFJYAZuGCw:WnXz3yOMAjynHOeYAZu/w
                                                                                                                                                                                                                        MD5:83419D67087B63320C68B3EBC4555826
                                                                                                                                                                                                                        SHA1:062F4932098A68F9599C2C99EF53294401BBE559
                                                                                                                                                                                                                        SHA-256:DA81D743FB878FBA7554DABC55A0964C052A6D56F5A8D4FBCB66E9ECDA2B16D7
                                                                                                                                                                                                                        SHA-512:207484B4A0B0A3A1AB81CFDF3510BE45D8B3DE74EA517F875E401813288E04DDD637E41D3C268BBDEB3A68D03CF705A193AF1BDDD92C4A802A690340500F7B84
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_153a9944efc4f66008369b127ef8ac607cf5a2f2e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 z<.......*..k.>u0.F...!)..h...bn.Pt.5......>..;~.Q{./.......=C.\.?.........Ov..?............I......I.........o..........w......._.....@?..f.......^.;..'....<=_.O.....1_.._>.Q...~.e.......N..........?.z.|w..r...{........|...@.R...s..........V..._.3.?..i>....q...W.S....?W..~..........'...u........\...o7. D-........qa..L....7s,..C<.V.C5.=..zJ........8......=..S.....E......Z....F.KL...K...@]..i....g.w...n..Q.q5%..A.......o=..!..^..{".x....V....&....>.&}..3.....V.~. D*.G.Wg.%....".xS:.q.z..h&...F.$.JZgb.Wj:...-.HT.......u...a.../E;.@fx.:.U..4....2.s=?1K....'.ewB7....wc\.....1....q.Y.......z......W....La......Uoj..Bm.k.vN....J.D..<Y]ke...M.J.H0..qS.y.........s-/.....c.x%..:.X....s.8Y5..2j....jdE......;.....2......h./...s?..gO..".l$....d....yS...Kl.ly.T..[.=b12....jh..=5.sV..^{..+p..J.q9F..2......R/..n...K...Lm.CU..Ee../..L...s..,...'...fi..soq....R....=hO_......H...k/.j....{..U...|../U.A......J.r.y....f./6..aj.....t..j...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1685c579c98b14832047288ff8107734f541b8104[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11430
                                                                                                                                                                                                                        Entropy (8bit):7.981535275275684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:MKOhl+byEz39HXYqhpUIYKlzqiVQ9HxAEhq/JyYll6q22q4FkhUvl8JAP8CxoRQ:xOhl+eQ35IwdxcH2EhqEA8q22q8kheCw
                                                                                                                                                                                                                        MD5:AB0EC9A64E45876B64933579FFE46579
                                                                                                                                                                                                                        SHA1:88E624706E165298D9FCDC6F378B6CC3373015FF
                                                                                                                                                                                                                        SHA-256:FAECA50FF4D1D65168ECF0EF53DBAC7A3348F0EF1063B0C62125DB913C39AA41
                                                                                                                                                                                                                        SHA-512:CB51E4B902F196094F160C54BDBCC4DBE1F430E1DEF2A874C8A44CC898ADEA8320495F029871A9F3F1BABFE0D0147FDBB164D7B7E000E9A31633E0AB2BF79223
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1685c579c98b14832047288ff8107734f541b8104.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.,..WEBPVP8 .,.......*..k.>u6.H$."!&.....gn...._.3.F.l..._B...?[}7.?.{..@=rt...<./.^.5...7j?..+....r.3~...}~.............../......u...}.9../.?.}.}h._...~..+._..._........y..../......S......._........'.^....._...~.......9...).f(...h..l..F'=...[.V.>.<..A.7....B.KB......Q.oY.T.o..Wz.oC.+...w...N.U.. ..R.=..[[...b..?z.1....5`ZT.Q;(..>i/5l.d.~..y.K8..@..[.k\).l.......$........i..=.0......\_.... P.X.c....N..9/.{%.hu..d...p..P ..5>.l....K.6>.....{....<.:6|..=3...%...<no....8...Z.GY.U.(a;m....C~Zi.....+..aaSH.$..U.;2.;]....N*.?S.B.v-..$.a.......,.Z,@..u.....Le.....m..A.L....2..J.L...^....!iM.pN>.Pf.M&Nr...KZ.B.@.'R..u./.:.$..R..T...J..Q.>...}....V.&...,..k.F...\.W.......DO.U~...+.)C..38b..,.K...a.(..r..SU.lY...c...r..8g.&K...........l....e...u..pv5.&V...o.....t.x.{..4d.. ._T.3g.GP..N.<=....C...hF...L..n?....D.{.o.....e...G.>..u...517...[..(...N..Qs.NY.,.......\.X.........3D.-.2c....U...**.....P.)%.(0...<....s~z..q.....IS...;[..v+%.-#..D%....C.J...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1763375371cdc365588efa0a63cb3007097c0d812[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9170
                                                                                                                                                                                                                        Entropy (8bit):7.974658204077721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZbGChti+M1jgiUzWyXvG4FK15AF/gLS6Qho6:hIV2iiX9K1ugLT6
                                                                                                                                                                                                                        MD5:9256399AC0D88111505FF8915A8238DD
                                                                                                                                                                                                                        SHA1:3C07ECB2647AD5A659EEEF581141BFB3E504F2D6
                                                                                                                                                                                                                        SHA-256:09D13D78877FB6A69B773A92E913B960E7CD9F94572DA98CEBB6EA8D66A655BD
                                                                                                                                                                                                                        SHA-512:6B9FFDA284972BFAD830DC9F2CED9441755BB544AC2EC71DE5A9141462E0E381D09D9FD96CB9FDB582978896ABAC373C7510CD17C3A157C2C7CB7C240C81879B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1763375371cdc365588efa0a63cb3007097c0d812.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.#..WEBPVP8 .#..0....*,...>u6.H....$s.h...cn.v....Ku.-......_......o........../.z.....?...Ko1.._.....}R.......w.o..G..b....}:..?......z.......c.....W.=......dH._.....p?/......._.?.z.~Y...o.......3..?......-...W._....@...........c...^..^...#.O...o..........................u.....g.o.?f..o.......g...S_].....zn.M..h^..M...$.$..E.;...@.."..)......7!..w,."1...6|...R$............o.9}}.".T..(&n..T0..v...5.J.$R....W..].....e./...[2b...N.|..z....|.SX....pg...c!..5s.cK.#...d....b....3<.y_.gc...K.]..kZ...Q...8bA#.....F.....UfA.K..Xj@.N.k.<..%.2..D1.".A.H.....f..Ie6......2.....J.....K..zR.^..."....._.....xoJU.@.....}........Gk.$3>..@E.T{s.C.n0.....MF...P.A...h.x95..NG.*6.y.l.L......Y.r;.!..r..S\..D..#..RDnC.9i..a"Y.hQ.....R*..<.0.M.lyg...#......k......3+....C.w_U..J..2IT...GR..............:v.k..Q.......AqG.]=..u....C.b..V. ..nS<w(...X.E2...._.}J.q.b?.cm...7bX.,.Cg..wy4......h#.A....A-.3...g.3.fe.g..B-+.........y.W<. :.!-.$..+e6].&dC,..87.CZ&.!...0.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_17a679af01aefbb64a6df5151c42b14558683b8bf[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9250
                                                                                                                                                                                                                        Entropy (8bit):7.975672208577694
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:I0dp78X10EPjS+morlggq8qKMX7Bs46t0TMhy15ENNMzzgy3xa:IgpGR5rlHq8pMXls46uTMQ1Qcxa
                                                                                                                                                                                                                        MD5:B7208A9A26F914E96E063E8978136FE1
                                                                                                                                                                                                                        SHA1:0B18AA33D9FF66D2BB3B76883FDD130AAF5C713E
                                                                                                                                                                                                                        SHA-256:8C29335D71C59F5368B71EF1B51A5FDD970AD9F8968AAE78DC599E8D6BC44065
                                                                                                                                                                                                                        SHA-512:104CA8A2251AAA691E3185B8580217466A3F209CE6CDF21625CA7AECB9D1288853CA010B2DE1B9A2B3EA82DC4B85B13DFF4723473A631DF39B73030B6456481F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_17a679af01aefbb64a6df5151c42b14558683b8bf.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8X..............ALPH.......I.i....m.m.m.m.m....s.u...#"&..M..l.n#Fy..,d....g)..<.6...o2z................#...u.....msE!.0...e.hd.f~...#.mX/.3#.u8.hC.ay.. .0.{.#.q..........U....U._..n^`u..n]G;2-......4xC....^.qc......_...9.....tT.oH.^..&9...8.`|...V......s...4...F1....7........:c.&..>T2Y...`.Y&.P]3..6..F)...;er..4....Cd... .....`D..........?..O.'........?..O.'........?..O.'......vB..v...a.4;.K.....C.'........?..O.'...|..b%..CV.CaT..i..].%.........:.jV........p..L...i..d3....4O....M.AR....h...../..>!...A...f...j...eF.y.)i.`....T!...w@...-".-TpB[..4.c..FsDg..>...Erq..85.L.c..T.5.}.J.Q......^..7..[...^x...p.S.^'..h.......B...d.f........X.A..oq;...n..c.].g.. ....J.~..{BBb..Fy...k._|...}.3.1x#x....%.......[.KBn.VP8 .!..0....*....>.F.K...*!..a@..gn..J.....|.....Q..#?.6....r.v....U..c.../P^]....7....7y......{sz..z.{...2............M.<h..ao-.f...Um.LB...ZK.Sp....e....Oh.3(..]=P.j........#.=...b......L..%.GL.jK:......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1942b8dfa3fbbe527b5be1e94d82f53fbea6204dc[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7660
                                                                                                                                                                                                                        Entropy (8bit):7.971413108439681
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:9XAfH5s4jrO6NqHxGk9gdymKSznfXHvcNk9zbuO1Hc8C6JDGT0czTPKhb/qqvXT4:9wfZs4f7WgdrLoIzKO17rFczTKpiFIO
                                                                                                                                                                                                                        MD5:98D84D379B085C1A12991B52C780B977
                                                                                                                                                                                                                        SHA1:C4E555CF3F6C9D88D5DA54F5FAAD6B83E11B07B5
                                                                                                                                                                                                                        SHA-256:838FB7F888311DD318D82F8E101B1431A705CF3255F94B54812353CE9349E470
                                                                                                                                                                                                                        SHA-512:3E12F700C4DF5A4C35352F8645EBA930096D1FA2F52FC3C4E51F9212AAC5FDC43D497F663733B441C6D25EA58409F14D2B44DCC522DF12D3101E9FC3769AA078
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1942b8dfa3fbbe527b5be1e94d82f53fbea6204dc.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....}...*,...>u6.I$...#.....in.o..aWr..&........?...?........g..A....s.I._.b~........'..|..{...q. _.. .....7.C:...w......>.].....?.~.>..g.G.o............g.o...?._........7........A.........O._......H.....o.?.~.?6...K.O...'.....?.................o..i.a.*)\.yp....9...{.n]...w>[.<..@l..=.^..X.0.*>.....^.~=0 .0.m......z.....u....q.%...=.'.....TE.78...F?_..i.........g...T,e`9........h@..E;.+..cm.J..9..7]#.n..}.8l.)u.'K...........X...p..s....++..f.iC..P.O....MyT.~E..)../0...]_Bv.0....}Q...#.@..._i....+..cm.Nh.X.....Q$.{.'.@3V...B.O....I.0....<..T.<..._XL...Z,.f.....X.*..|^.p...........O.J~e....z.]..=eK1...~m.@Gt..G"..^.......;...)...-j..Zb......i*...........Ha.;l..x.K.l..a...@]I"....I..L..R......`<......B.K$...W..O...u.m...7..W.P...G.D).7..u..U.S..m......d....J.Q.6D...k......~.T.%.h/..E. .....Q.r....u.G.fG``.o..B..r>.._.OQ0ML.6&.S.9.2A...;..(.9u...h.z..wY...3nru.V.jP`.#^........Q...o:3..0.1..7...s..sZ....x..5....;v......1>..3nA....(L...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_19655c70ca20534db7d4a5a7915326d7634b99b39[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9330
                                                                                                                                                                                                                        Entropy (8bit):7.978349615626282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ESQmRChCd96SBg4ybCukoiVK/VhKx+y6e2ad535Cl2m54iiguubbVcpBm:hLRChQB9oISm+tOdjKpUuFcps
                                                                                                                                                                                                                        MD5:692CCB0935294C0A0FBD34893BB73DD0
                                                                                                                                                                                                                        SHA1:A1DBBA2803E2CEF959B5841588E35AAD8FF3273D
                                                                                                                                                                                                                        SHA-256:2E1C4BDF5711D8150F780DAB0BA5C418744D459FDA04F78A66BACDAB8CD56847
                                                                                                                                                                                                                        SHA-512:848D3BC0FDEAC7EA6D0160AB63EB921ADF11A6A434B4C54E66B7872D5599E49934AF80F26FF53E11305328D610429B47BBC9EC7B32F2C226D2B493AB2C028320
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_19655c70ca20534db7d4a5a7915326d7634b99b39.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFj$..WEBPVP8 ^$.......*,...>u6.I$...$S.....gn.s..".Y.j...~..S.z$.......O._.....=(.U.s...`=k..{A.t...u.g.....d..........^....>a.....g.c......."........?.z.|...sn.......`/T...g.......=H...../..................................?.~..+.!.......Oh.......{.#.....?l....?s........".3....6.Y......p..j.j.Vq.y.vF....\{q5...(g.'.W.Wdm."Y&W..p'...p2..m.....kh.K.. ..m..3|@._......G!.Vq.y.A.q.g-.@...l.$*U..j.r|... ...2..>.jQL..p....\+8..x.~.....(....`.&......#...[N...sbS1.v>.....t.q.......Fv.a...t `.=....;.......r.._..p...#o2.x.q]............~......9.t...A.....@.NcS/.L?...T\...!...1..<3i.C........B=@.e.0f..2.J...L^Z"M '.m.p....|=]..e.LH..e.ck.M..=AQ..w.h.L.&.#...{..{<.7.1.nq}n...!....Ahy|`..K.F^...;"..mR......W\]..-.%.M..J/..~U........s..A.U-.%l..g..R.~{..O..eGYY..~...Q..k....+<......g.V...b.A..i.K._@..,S..&0..').r..."W...&8...1..k....d7.-.".T....t./...y.|.z...`....sO..f/).R.6..|.h.._..t...1.x0...w.....a~......K...[... ....Pg....)..J..d[?..k..B=E..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_19690ef1d10ce326d9fd8530393422c4d2fde5ddb[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13084
                                                                                                                                                                                                                        Entropy (8bit):7.984908618263826
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0loBbvbrNvBjhqfV7qgMY+XN/xVjGAFY5wH3yISf6cpRv3RAqKv/qQ1n:Qw3r55IgX9XFjl+wUvRv3RAqKaa
                                                                                                                                                                                                                        MD5:D036490BC6D67BCFB1748B56F7EDD7B4
                                                                                                                                                                                                                        SHA1:805322184A82F7A6356E19816DA53F78B26C83FC
                                                                                                                                                                                                                        SHA-256:8F5CEF1B4ACDB38AB1F51ACF7E66B8922A0EFF54EE7B9614268629EF2214499E
                                                                                                                                                                                                                        SHA-512:04C7E36C11F3D1C73E23F65C6A767DE3A20AD5AE462344BC814E00125BDA3D282D20F995CC83A0B92369127B890F71D825123E501AFD59509F490E952D51FB83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_19690ef1d10ce326d9fd8530393422c4d2fde5ddb.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.3..WEBPVP8 .3..P....*..k.>u4.H$..!&U,X...gn.l.`.?..4..R.d..Kq8...../>j.o.....g....K/0......{.z....o.....'....`.-.......s...\...#..j...~..q............_....'...o..v.C...k................).A..._.......vA....z.{..o._...~..>.o.7..........O.c.....?y..~.y&}+..._...?.?......_..........6.....S.w.... ..?....%....'./..u../....~..1...q.o.C.)U....D..g.~.[...C...y. p..%`.9P@L.mp.G;.[`...C..,...r.).'=Y.....S.....)..[^-.*.......*.7.@e.m........9.I....L..q>.9J...8......PkQ.>.mR...;gh%...1qe..K4...l..._...?+.w9...l...3Z...c`..j.G!.T..F...........m.aV......V.P.&....b.........f.D.&\`.b.7..RK/..>#....}`:<M.........I.Z..)....\...,I.V.j...af~....k7.!...].^.V...M....4H>..IM}...z..\.O.P..<(....y..'..L....#iT...-./.;.RM..4..Nd.....A.I...K....J......ws.....3..Ps..3^>..s...H.u..oC...K3.I"WC...IB......'..`....m.k ........?.`)+.:l. .6.".o...7U6>34.dC..u......z.DxB..<..P.{..+f...B.......~x.%p.oV*..p.,.}......|7{.^...1........h..N....P.e......59..`.....E....e...#..(..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1a4cd1509b5f28e646261219c740a1a76ceb73f0f[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12804
                                                                                                                                                                                                                        Entropy (8bit):7.981924416301611
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tmZEn5VyRxUPe7iLAQHJBGaJrZhMveyt6hQCcO:kEnboD7iLpHJz/hM7t6SO
                                                                                                                                                                                                                        MD5:F58FA10E2849CA430AB83D40D16BCB42
                                                                                                                                                                                                                        SHA1:39CA4155758B7F2AEF848C2AD7ACCF60F7ABA81E
                                                                                                                                                                                                                        SHA-256:B53FE890B751B5BB5D69CB2FCD31D9B053288B3E66506342643C3CD9D27A100C
                                                                                                                                                                                                                        SHA-512:B5E2B1233E08ED28C12BA956679C0545F16A7B745594492D8DEFC5836A677F0B908E835F47BEF09BCA0AC60184C613FF7665BE7CF7ACC2CB781BD5E16452B3B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1a4cd1509b5f28e646261219c740a1a76ceb73f0f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1.......*..k.>u2.G...!(.{P...hn....W..u.M...Cxm.~^.O......Q.K.~?...%.....g.7..........o........P{.~......K...w......B.4......._./...=..c.}.../..g.w..._......r..........w.....`...................?Y~..{...+6._...g....w.g.7....C~...........${../...^..;.......?....7...>.?.?....;.7./.....|..1........._..v~........+............... ...%I...o....Vc...B.)...K.F...:*.8.x.ik.6>...k..J....#C..#.n....(..&3Jy...f.P.nP.w..gE6E...7p...YF.}..&...=9... tU*"<U...Mg...H`.u..8R...0vwXH|fJ..V...^.<.........D.E...6.....?B.z.."W.d.*.X...:.2Mv.V.S.._.G.].....X_.......)Q..V....k.,..m...[.i....[.^....E../j..9..u.....w=JO.P....C:y........n....`su.%l.%.E$.....{..2}..>......"G.d....Ry...m....)...._K..j..`T...:.]..D....dA...+.thd@C$.$u........h.a...Y1Nz(...r..T..<....fKA..A|.#....5./...T..Kc.g....y[...t......i.J.G...}bk....Z..:...*/T....8.F...NP..l...C.$Y.l...64.~.7........J.x...}2..f.a...S;...o.n{.....2.../K.R)....P.....j*W!PD!...C)a|.f,!...c..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1add7401488fed12c28150125da85e141e2081d96[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7262
                                                                                                                                                                                                                        Entropy (8bit):7.972800657105986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gZZJ9S+eUWHuU0Rqk9q4+zzMFIxKWOGjj2v7n+AaCVP4CrbrmzY4fO5NALOTHxYY:gZZJxWZ0RDq4+zzRxk2jcj5axeaEazQ
                                                                                                                                                                                                                        MD5:13AB0F1839F68C406E8F6F9CF3C359B0
                                                                                                                                                                                                                        SHA1:0931E45F5C57946B5948A750E4F50229E3C3DF70
                                                                                                                                                                                                                        SHA-256:8FDAA9139DFC94373125757FF37216A14866FDE9F86AC4C4491CE5F50240E663
                                                                                                                                                                                                                        SHA-512:E412AD3AFC5EDE4EEBAB8FE0A2C9AAD0F57EFB190EDE428D289E5ED2A02393C2506C8C94654DD9FA265DEE5D60E472886E0FFCFD6F080F24E279BCD220F67A24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1add7401488fed12c28150125da85e141e2081d96.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFV...WEBPVP8 J...pr...*..k.>u4.I$..!#P.x...in.r..>r........g.o...~y.9......?{;d..K>q..._.<..{...?........O..C.q'...}w..x..?............~.?..Q.g.g...O..y...g....O.?....+.........W.......?..m.........7.o..r...8.X.9c....8.X.9b..........:...B..2.T...U#U..<.^..)_.I.K~q.RR..'h..........h.#.6|.f .]IQ_..lpRFL...N._........8.X.9X...=..e......j.......y...d.%.b....._..G..C..v6R.q..}...`...........G.=6<.."..`.H.&..CX..0.Bw1....#......|..?..L$..p.8.Kv..l.KN...x..v..]..nK..........,.{u....=.[...e[..^.........._......J..Y...v\@v...=R..e..PhJ-.u.....V.+i..k.....Yb#.....{b.u@...^X1.....C.'...[.y.p......e"..Y........@......\%0.+ 2...f....{..YY...`7.......o+P.j.E|w.`.$...~.......t....... ..b..1.S......x.z.....T."....G......%...L..y[[....M(.Bl.._..af:j.8a.>.<_...C.N....&...,t.6.8Yc&.UF#.6....^.(..p,e.!...@..d....8....s.8..N32../............9@9Sq.b.{7...).r<.Za..?.?.u..q.|.o..O..x..[w.....q...Y.T........"z.V..[Z`...p..#...Fy.7.....n......qE.<.cPh...P.[@..7.%.3b..\..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1b1edc2eb0698cdb9a2fe1b8b32e420743c6137b4[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9458
                                                                                                                                                                                                                        Entropy (8bit):7.978909076804826
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+7op9Mt9JgeFZOnME8DM+mJ80pOWvM5t+xrMfmPi4gzKkVfpR8F/7/SB:gJT38ME8HSO8Mj+xru4gOQwF/7/SB
                                                                                                                                                                                                                        MD5:B1FDC53A3202237C8FD7FC9122BEBDDC
                                                                                                                                                                                                                        SHA1:7A534922F4B6333901AAB35F50138B7F8ADA2E63
                                                                                                                                                                                                                        SHA-256:09F6B16C71FC41F43FBD74117093D0009954793DD0126AE23A0F044311050393
                                                                                                                                                                                                                        SHA-512:6B796E0C658A31760357F767AB128B2FE35E20D9F74ACC84AE8E5193735BC2DEC34BBB11B09AB782611F9022D21068C45B7E7D911B2762553ECE90603BFAFE5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b1edc2eb0698cdb9a2fe1b8b32e420743c6137b4.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .$.......*..k.>u6.H....%3.....gn..X0]f[....y..Iz/#..........k....L..^a...%.v..;..._.e.Q..%.....v....s....s...N0.G.....?v.g........M..._.|.v.n~a..}.........................g...?........[......w...o|..e.o.!.........p[&...9..]...".E+.k<."k.y.4.3Q.c.]/.[o+S.K.J7.&...TW.[.,...dI..._.P..E;l...a....d.@Q.Z..........v.@......).R........7t....6bb.k.qmgL.g6..;.&.L......Cs..z..ky:9.._.kpT.m......Ch..P.s.t.2|]..4.........&.EZ.%.-Z.|.X..`..j.a.....l.kC.....|..o...o......u..R......(.s..V)..".UGP.n.y{..k.............Y/...nUW.:]..o..1.$..\..-I.....i.d..0.....Mm.{...X4z...5...?...B....R..J..c].d...N.5.....nB....4..B;$....8....0.$u.L.@f.Q@.w......)h~....8.....[#.QR..8o]..De........5";e._....8~UBK;..b......I.....N.v..X..aw:Y..g;..!.#..b.~.1l.[0...7F..|g.3Z.9..n..c..w..b.~QG7..WnW.VbH.Se..f.@3.s.. .F.Hx*w..[....:..S>......_......:.$s..8l.."2.i...r.....^...4....WC..z2.)....(.-..o.....~..P.....7adP#!E,..8J..*.G.....q...c..3..._.g.:D`!......p..aB
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1bb9f1a0edf3462d9562f6f244d0f5b6384f6f52e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8786
                                                                                                                                                                                                                        Entropy (8bit):7.978225277587147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zgygzm1xjHeEVrYTjck6lu2IgLOWn4FfjjNfHykTWpNiGPVUYsQz0qcW9mqg:U7m1xiEujckgptnKjjtyDdPGM4fWAz
                                                                                                                                                                                                                        MD5:F60ECBFD066BE3BE2EE79EF270D558C3
                                                                                                                                                                                                                        SHA1:DAF9A9B6E6BBA2EAC80B93EE28F4BF99858C958D
                                                                                                                                                                                                                        SHA-256:67087996A52DC621CAB6B7699C79121BCCE99C01641D906375D632F681F79583
                                                                                                                                                                                                                        SHA-512:3763E7B87E4799958CDC0D13087A3588C0CDD661FCE54CD59E8E74CF01EE68E3C94A6A65E0F45D7355341A82B578E0CA37E6C9622D73A55E5FFA025B0836FA28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1bb9f1a0edf3462d9562f6f244d0f5b6384f6f52e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFJ"..WEBPVP8 >"..p....*,...>u8.I$."!$V.H...gn.6yq......^Z...........z1...G.g.....T...=.<.}`?.d..'.oj_.|+....p?...d...E.Q...?.=.~........z.~A.....o\_..x.<..S.......y.....W....q.`........w.O.?......6.../..._.O............_.>....n....................[........,..691..0..F..V..v=......^...h.n......}V....a(...0.......>~.m.MIF..8.y.<.+9.<.._.#r.....5..{r.*.t,..r|..U...w.}s?N\......G..;N..<.0.Z..P.F......&F.g).$ rb+.j`.u.a..G..C9s..>..i..[.\..g.........d?8....1.v...r.r.t|.............J.$..N..U....#.3..ks...|n.jj5.[9.~{..Hs7..A.R....M.y.J.$.!3..2.......l.j..."c...?..g...MM.`.\..-..._.j..8I...<..DJ...g....s..L.h.3x.H<<...D....{.n.;7.3......V..F..K5."2<..r.4..K|=...:..".{.sM..Y/f...n......h..kV[.[.V...]=.....B.......LQ...&.....<~5...#./.l#.f.X....:_H(..X4..`..h.6.rB]..B.u~..Q...?).........y.....s..........zD.-..8.B../...?`...k&..j..JM.Y_..^...=...K{s...U.h........h.xZ.A.MI...!..d.........U.t....N.......#...<L* ...<....WN..<.9.....%.Z........U...EyqK..Sg...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1c340bf1a77952c05dc57609bbd46a900064367d0[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13108
                                                                                                                                                                                                                        Entropy (8bit):7.98266124087218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:xKgZgPMatEWHCHoZ0G8lZkLhRhmnhZ9IZ6wW:xRmtOyCu0GAkd+nhvwW
                                                                                                                                                                                                                        MD5:8CC9A37E3BA7E35B4E47069F769CA281
                                                                                                                                                                                                                        SHA1:D60A362BBEFE5FC99CAA7838D6D1A9F6B28BEDA0
                                                                                                                                                                                                                        SHA-256:4AE2D6C36C788233C27B83694256E0E77D4572793633BEF99C12342CC28999C7
                                                                                                                                                                                                                        SHA-512:915C40BE93B0E88883B85640F00DA4748A9FD37CEC1B9B89B006695A5791F754A334652812C3011D82F6F2CE1229DE019BFD6CF9BE265DF1F23BCD318DBC537C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c340bf1a77952c05dc57609bbd46a900064367d0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF,3..WEBPVP8 3.......*..k.>u4.G...!&.....en.O8.v%.}...N}.~v....a.i.m.}...z....].s......._.?`=...........................g....%.d...o........?..n..|.~....5.................~....../....?..b...n..?..../..:....././.............?..`.....?....L>....s..........~....A..._..H?............k.{...........|:....6&..j.c..v... .o=.Q......(.[KJ......fc.`..Cy..Y....w-..N..n....(k.Z,.Wl.]1k...B-@.....A...%{..o1.yVpiZ...).....4..+..Z.U;._....@.E...BJ.7>.F.....W[.s.I...*W.tB...-dbt.....B......Bd<FH.0..d.k/..e/|J._3.'.{+..c.....f..R.e..l#..u.v.Ya...#.....E..D..qj.... 8K."#..V.<|...r.h.R....%...&.5..N....4......+.FU.h.......\...........=.....W.F.j...<...X7......!'..?..."....uP..K..../E.-| ...k.....i6.b..e.)C..Z`e......4(.U6B.......e......T.O.S..1g.._..h..^..b.e~8j7s.U._...q.Z..7N...8....y.......@3R....x.iA^;..cyH..~H...P..)......C.5]..~..$z#...u.!....e@......k.t...=.r.az..1.W......W.|.v.v...s...SHF...K.]+.n.+.M.~.E.I..c...........7.*..+Z.-.qJ.\1.....2."D.Ym....L..?x..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1d475ea237f3632359c1538d48da93b1deff5ed7e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5006
                                                                                                                                                                                                                        Entropy (8bit):7.962700355562703
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fyHCbgDyr0H1IkP+AXLiv7iffZcgBKV7jWgzU9vzVAyFELqaWK:qHCbgWY1JP+OLilVrWOyF7K
                                                                                                                                                                                                                        MD5:AB3FE31B4A563F72F1975598178630DF
                                                                                                                                                                                                                        SHA1:D7D90BBE9BDFAE5A4721A50828819DCD5959DE41
                                                                                                                                                                                                                        SHA-256:C29607EE46628C768510C24E82A215A4998A5D6844E8BA4E8C1BA0F2944A0E2E
                                                                                                                                                                                                                        SHA-512:06AF1DBEEE72021B25A24DDE247D8F69B8F9EB4933FDC432FF23CDA0D0BC3BD2938181E0DE4056F511F8C7D88E18609C65D88FBEC5A2FD92C1EEA6C33A079BC7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 z....j...*..r.>.F.L%..."2..p..in.......Q.R...v..c..7.~...l..6=n..go.`4.751..,.>......fEXQ....z.R...\1..Z7...`P._M..4.Lc}x($bD......,....|.K.M.~M...Y].A.......e.G..{.V.4*.'....../t..r..xS.x^.7N.....zP|S.A~.4.P..s.......T..bV....q.......w....].2.V@..y..RJ..B.^4ZY(....5.'..<.....=..yz.....<l6=..>...6...Wf.^!...(..R4..7..R.r+./..?.o..Y/t.2...V.......pR.^..'........$#Y.......5L..mnK....8.a.v.o..MYj+."bs..{../\.j....6......6.@..D.8......M..(^(...q.A...}"H...S.......J.X..K....Cb..I...a...^....Y,'...*..H..-S..Y.|pFT ..1.=z.[.>.p...[Hz....YI.CG.8g...z...-1.{.!.w.w.O.|.4..M.w...'^K!....fgq..3.<1n.c(....YK.l...N.. .5.......(V./...>..IN.................{..D.j.3.QLe..Q .[.BX.....~t.M...:...$M.....y.\.lK+.U.r..5.2..ez...............c...-<...T.5...+i...X...[4._..o.K..+..=.qd.*......L..q0..q1..P.....O...|..\.D5]r.....a.d``....V...9'^e$d.X],g..3.2.J.i1I.....X...,....GdG.,..V&.'.d._...a7...cS..p(g.W...8......%.\....d.){.....G.....l..VBQ>i09D[.....9
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1da184d25b31249c37bc324022a8a9b7cac374412[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10334
                                                                                                                                                                                                                        Entropy (8bit):7.982111951615871
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0uCoZup8Xzf1hkYaqi9gc/GLdjX5ZYYArJpAP2WRhcfN8y/kwEuhYyL:vU8jfTaU5AYGjmcDfhYyL
                                                                                                                                                                                                                        MD5:59C331BFBAD3C2EF6B45378D2DBB9388
                                                                                                                                                                                                                        SHA1:E014312EA61EF95CC7DF1867B324A9253509762F
                                                                                                                                                                                                                        SHA-256:B67B9473503BBD8CB7B06C9B54F315E99EFB8D15312B05E699B5C9B56D2C85DE
                                                                                                                                                                                                                        SHA-512:B1D4B34BDB2684A375AAAE347016E82238467C5B4BE8AF104C32DE850260B5491360E4281F8AF3E5AACC1ADEA4F0A1B87DC83C74323338242AFFD19D037535D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1da184d25b31249c37bc324022a8a9b7cac374412.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFV(..WEBPVP8 J(..0....*,...>u8.H.."!#4{`...in.|....g^?.?........M.....>I...O....Y..W..C..}.....4...}.?.o....g...c./...H{......~.^....O............_.O....?..x.....o..G.T.......O.............J./.?.o.....:......................'.........2.L..P...Y...\A.....n.O.dO..v....g.u.+....\.x.|.@P?..mzm\.yr.,^.#{.8..]..x. .....,.2SoW..p3....Z........{.>.uJt....R..,89x.r.w9.,......]...?A(.!.DZ.c...*,M.,x..O../.....uED..H....b..6..!..&1..m=.q7..}.OU...>0O~5.bA'p....b..f..:.5Km..g......{.h...s..0....?.2.......#'.31..N.$........t.s....=(.Q.......M..ko...!.......<T@y.qC!..Kj......AF.....i2...T.(T!'..Kn..{.D`..G[3..=.yNU.J.\..v.......{.m...b.Y....R.].".u1y}...KC.W...^\...."...b..Dt......n.(....U....<..GN}.....Y....@..BO.:....y.x...U`.V`....&Z....[_...P..u.p...j.............r/YG#..%5.....P.{..R.R_T..R1...WG.BdM...2..2a..].......m.+..Y.y{.@HV.........L...#.1..O.r.%.Z......2 .>..)..p>...o..6..~'.pZ..o...6...,9..s[.qq$z..o...dR....../.s..O...".0.j3:.=...NJ?}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11276
                                                                                                                                                                                                                        Entropy (8bit):7.9790117603386275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2OTQJTnQ9n/BDxo9OwZHYe0AlL0H//BMf0FjyaOUW1Vx36FhfFEzsFhUxLAZKpQn:pQTnQ9nvKO+Yex2Mf0xaVxKF1Kyg8ZKC
                                                                                                                                                                                                                        MD5:977D1B0648E51CF1E42BC2C3925CB52E
                                                                                                                                                                                                                        SHA1:351AF416E28BF5BC432716AE38A29E3D0A9D016C
                                                                                                                                                                                                                        SHA-256:CC05CF404512736230739038981A9FA6D987AAC4C5A71EDA0C0852236CEA96FA
                                                                                                                                                                                                                        SHA-512:7A2510489FCBC36F397AF94FEF0D25395F5EB64C5C7AC4D49AAE97BA181ABB2F3D8AF501A91B27D7ED34A31764DB7A7C1FA223681ACE26ACDECDA8686556A2AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.,..WEBPVP8 .+..p....*..k.>u6.H$."!&......in.B....9..Q...<...K.....}'..._..#x?......z.A.......t.....Oy.....?...z.......?R...........o..{.t....^....g....f.........g.?.~................_...y.}....O...o..?........k.o...<....[.?.... ..?....%.................2...X..}].cZY.!...f9.b..e......l....G+..F....c..55.r.U.<.D.yy....N.^....Lv..h..........,.7W.....).d)Pf.0(.......4.....S..|hF..Q..+.m..Z.Z...w 5.M.....ZM'..i.{.o..O..c.....*...8..MBt.`k..E..Y..Jl)y.."..a"E.b.>...}c....R.D......^....w....\rpDd...f+...~....^'f.$c&..%5.....).h.:..b"...A.......q..:.50....d..i3.....[..:.j0...V.w..#..X.v.z...l....a.m.y...GZ.;..(...V.........}..t,......H8...g6..h..W^.".........^.0..4.7r...|......L.....\...%.Qv.nl1..b9K.y0idg..^..U..h.Y...?...|.w.%..GW>....,..$E..$p.R.....5.o.?....1.Hq.'.C.fE.i...zNc.\p......co.Ee...n.R3:F./.P....do......U,...t..i.AZIP#.#..T..p..#.>....`9...#..d./vM[..EE..t.9Dm).@........oj..j.8ZU."..M8.2.yj...>ix....d2...%....?1..O...Bf.?..Z.}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f993e61cdb66f59a3b561bdd8a7b091beb456077[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16011
                                                                                                                                                                                                                        Entropy (8bit):7.92873910303384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Neh77iQyXjSlY91RnYf0GbUa5qHY8ZyRj9ZcPDu:N07RyzSi9bnFGUa5qtyJcPC
                                                                                                                                                                                                                        MD5:8AC6A778C26122D9B8DA4BE20E9469D5
                                                                                                                                                                                                                        SHA1:E946815DD609B3F9860B40BA1B55249BB56437D9
                                                                                                                                                                                                                        SHA-256:9FD0D891413594FBCA10C363D6CE7BCF64D7FEEADB253E3FCAB1193927B0F63D
                                                                                                                                                                                                                        SHA-512:76E8C788B0DD2722A2833434CA76CF4F3FBBF64683E01276295E25D617AD1C49C03D172413675AAFA87342190D280F5E85DFE7236F4EB9125BACB79EE3B27486
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.X..WEBPVP8 .X...b...*....>u:.J$.""!R8....im.21...]....... .....}x.......;.......9...9wn....y......[./.e......o.......y.5.BJ..^u....B.c....z..........9.S..p}^..z.y.z....4.K.S....}...../.K...{^.#....A}m...].K............._....../`.............7..$?........\.....5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj..1..R.y3u..-..3.T..i.MT..f...|P.a.j.U>&._..A.M.A..s..|.@..qJ...5i...,.v...O..l;MZj..W...R...U........]..Gv.|P.a.j.U>(Y..5i...,.v........8..u)E.s...I4.......(Y..5i...,.v...O..l;MZj.......5.N._...u...Dp..x..%..fb=+....|P.a.j.U>(Y..5i...,.q.@ .?..%.|..:.|J.......V...B.i.MT..f...|P.V.@..t*B...{.]....].
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1fa045f4d4c047292a458e22d98daf93c380c0e89[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17550
                                                                                                                                                                                                                        Entropy (8bit):7.987597081419026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VzN7+sTnbXvWtvwLojIv0nfRIN4o56JEsHax7IqIyhEUtIEO:D7HbbXvWtBQ0nJINpleq3ta
                                                                                                                                                                                                                        MD5:97E07C4E505EA91E3E5F1AEB084CEBC7
                                                                                                                                                                                                                        SHA1:647F7D477F30570AB273AF6BB18CED6246E66184
                                                                                                                                                                                                                        SHA-256:23F3EEAA4238B29C28CC2C4BF34287E5AD1A45CD50AF90E1E4F41E74A8C0F355
                                                                                                                                                                                                                        SHA-512:A62C6AAA9187AA231DCD23056A722BFB4D72521B327D6C9FF6903A3D0AF3E02DCB4D72B8600A2A6E36FCE3DBCB071B0B5250E72FD041C3F4CFE21C567F30F76C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fa045f4d4c047292a458e22d98daf93c380c0e89.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.D..WEBPVP8 zD..0....*,...>u4.G.."!'.;....M.S.9.dD.?..}..o.....4...r.).[.k..........O.?..`......}_.z...+.....xO...>......i...9.w...W.......?k...J.....Z............m....\.;.......j|Q.k...o.....xS..2?.}......?...|.........9.......w.o...?x.....A..z........?+=......../..?..|..._.O.w....._....a.../..?.|..*......................g........E.Q.....'...?;.........T......e.@.......o..Ciu%9.g.eynt.......Qm~..'....P}..8.d.w....J.E.....)T.7HI4d....&..k...=.D...@{.7(G....rk...<.......K{Y....,...F..k...qp...j..g.J....N.i..qQ..`J[D3.%..l.e*;?.V.M.N...g...aa.f.......9.....[..o..7]....&.TvudT...,.o..E:..D.c...,m>..]...C.5...<t....'..wK,_.A.P.s^..3.....+..6(.....-1XV.1*.O}.[.S,J[<...+Z.r..[."0C.2..g......!.6.'.Wy1.[...u.>.....O,.....g.j....++........z.J.....l.5..d....B+.9.L....zi..L.[.<.......z#..... -.Z.....QR..';.N................{7..l.H..u...h.....g.R{..N.uM..7..R..xE.FX.Ng...>.....|u..*k..@...."<(xJw0..q.xR...uG.>.. ....k.....%=./o.q.,....i.l.H6..J7.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=vtg4qoo&ht=tk&h=spark.adobe.com&f=7180.7182.7184.22474.10294.10296.10302&a=1655249&js=1.20.0&app=typekit&e=js&_=1623383042891
                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\pps7abe[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5912
                                                                                                                                                                                                                        Entropy (8bit):5.2044956005117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pbzQ2hl0RMFRioMWznrvMmMoZS6MaJ6QMbxkbMy9cRMxRqkM8c:pjl0RMFRioMWznrvMmMoZS6MaJ6QMbx9
                                                                                                                                                                                                                        MD5:6FEB771900764877F9ED7FCCCC9428B5
                                                                                                                                                                                                                        SHA1:31693DA6584BC9FAB601AFC35550AEEE6A8210C1
                                                                                                                                                                                                                        SHA-256:3AC4CEB0885F766CF6E170BA7191315EA1C54287BF0947095E85D1B090A1BC35
                                                                                                                                                                                                                        SHA-512:890E633998C812A19B63947F922815E14632328A9522AEBF5AFDA87D947684130C643EA48BF21124564F4DC17936DDC0F9F3907BA61594D197A797E5160B145E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f86. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8c. * - http://typekit.com/eulas/00000000000000003b9b3f84. * adobe-clean-serif:. * - http://typekit.com/eulas/00000000000000003b9aee45. * - http://typekit.com/eulas/00000000000000003b9aee47. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-31 14:53:09 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\privacy[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                        Entropy (8bit):5.112303491915906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:pn0+Dy9xwol6hEr6VX16hu9nPjL2OJi+KqD:J0+ox0RJWWPmURT
                                                                                                                                                                                                                        MD5:603135FFA99C99EBB6FFD7EF15DA8695
                                                                                                                                                                                                                        SHA1:23A1A98130B2E61338488568BC33668B74D13760
                                                                                                                                                                                                                        SHA-256:64162C4EB0A1C365FD77EF01458B6C7967AAE790E3E41ABE18ECBF7C7D210439
                                                                                                                                                                                                                        SHA-512:FABF700B5CD145EA54862968220F841E107F0A871CFC9A34C100FDAB5B8761BE5B9C03CE425A849F0AEABFD2F72B675A2B617BF0698C55A8ED74F6CAC9887203
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>301 Moved Permanently</title>.</head><body>.<h1>Moved Permanently</h1>.<p>The document has moved <a href="https://www.adobe.com/privacy.html">here</a>.</p>.</body></html>.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\right-arrow[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1079
                                                                                                                                                                                                                        Entropy (8bit):7.680723038401599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CtqEIg0SpaWcz9efnRFfP/WN+j7+2VyCsYNmb:CtqEIg0S0WiyRR4K+qyvYN8
                                                                                                                                                                                                                        MD5:0521A80DA93DACC1CD2104B8C3828421
                                                                                                                                                                                                                        SHA1:D7E9EDD62115256357A5F5DC1BD373FB120F85D5
                                                                                                                                                                                                                        SHA-256:78DFEED82B27915E2415AD7AB405EBF2D7217F3DCF22005B13D5AF9B4C65C43C
                                                                                                                                                                                                                        SHA-512:4FA6B643810C033FDA5E117F123756F60B10318127A84D376709B66BA1197E5F477D3BF0AEBDC7113077EF592D5EEDCCF429D26007AA93214076820A367C833C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/right-arrow.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6......IDATX...o.E........M+.!*H..8\..k...!...e.{........Eho.E.krE...Rr....Q.'..:...F..;..v."..*;.7._.&Jk.&.......F.7.*.t.RJ.*fJ.1.G%Y/@....K3..I..ZJ.........@).M..4..P.(x.w.(.7...O+....Z_i.Z)....lnn~...........s...RW.c\KMg2.w.VWW.4.....[..0..b.1.Y&..w).,......ukkk_t:.\.R..OeG).0bf.@E....... .0fJ..v.].....p. H....".f..R.a`q..fV.xK.Y.}Z....NOOo.+..jU.z..D.E......l%!.q.^|.dnJ`Kggg.8..Z...V..F......dWZ .......cH....>.V...Y.@.)...1PYY8.....H...5...a9..R.l....i...dyy...._.....4a.$..6....&.&"KKK....? .......R...'....{..._.z......u.b.2m..$7;88.e~~.k....2.B..............m...>.b..%..O...l.V......-...6.#Y*j..V...@+++......,.%.u...K.1EXK..3.j.....Y.r......(....,V............<....).....u...?.........e.....l]:....-... k...Jk..._...o.4....vt..y...3.........e....Ki.9..@vvv......<.T*O.......Y.F.c.. ......}.......'.\v..V\.0l...y....y...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\spark_app_white@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                        Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                        MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                        SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                        SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                        SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/spark_app_white@2x.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\typekit-load.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                        Entropy (8bit):4.670181915303587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yLRmcszgcukrQLJkgfw0zRjf:yL/0gcu/LugfwmRr
                                                                                                                                                                                                                        MD5:5D83D0AA1685849B1ACEB2382FB6BEF2
                                                                                                                                                                                                                        SHA1:496F8CB19AAD2E89C4748729BD096CD69C96F79E
                                                                                                                                                                                                                        SHA-256:7DACF0B95D4AFF38FE7E25986827EFA6A5C9B1B180C66DAA7D61CD2F862FDE1F
                                                                                                                                                                                                                        SHA-512:41502C0C3B1B100F4A73F507C5F15BDE9CE4ED515BAB059C28B1CA902D4C986A54FB7E39ECAAB20495AD0DD5637BEDA589A90FAC3113D1AE6161F1A4B857A1EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
                                                                                                                                                                                                                        Preview: document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\vtg4qoo[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                                                        Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                        SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                        SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                        SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\vtg4qoo[2].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                                                        Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                        SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                        SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                        SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/vtg4qoo.js
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AdobeMessagingClient[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43023
                                                                                                                                                                                                                        Entropy (8bit):5.093775594974975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:t3CRpHzGF0nOCsnuETVaEBark4KxclmJPuiftIQgZq49N6N6B6zXv:MlOCe/MlmJ72Uv
                                                                                                                                                                                                                        MD5:5266C0496AEA1B7C81096892463F494E
                                                                                                                                                                                                                        SHA1:9FE262885D2904B5E7AA1A20D0BE3A9AC3EF7A23
                                                                                                                                                                                                                        SHA-256:42A7E891FBD24FC0F4CF796EAA6CDEB5C8C02F12E0FFC97F0495A7B1547DC6DD
                                                                                                                                                                                                                        SHA-512:E5F207FD74CFDE14B81A12CFABB2A0CBC1AC13C5F0EECBDC6B96A1B2E16199B3214F3A53377A56797E4DA3C398176CE0D294584D07DC08F4464004C25B647B7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
                                                                                                                                                                                                                        Preview: .adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCta{display:none;cursor:pointer;border-radius:60px;background-color:#fff;border:2px solid #505050;box-shadow:0 2px 4px rgba(0,0,0,.15);padding:0;width:60px;height:60px;margin:0 auto;text-align:center;text-decoration:none;font-size:20px;color:#34495e;vertical-align:middle;outlin
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AdobeMessagingClient[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80030
                                                                                                                                                                                                                        Entropy (8bit):5.275128670974739
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:IJNl9DG2TEKR15lkFjiHSr77p6YIwJ5wWqXRka1D:kl9DddlkRiHSr77p6YPnOhjd
                                                                                                                                                                                                                        MD5:32376A13A9DF84A831BEEC25F1517E05
                                                                                                                                                                                                                        SHA1:50E358858B953BE902CDE80E61138D4F07923EB4
                                                                                                                                                                                                                        SHA-256:D5346FB4C7D07C2875ABC2C887DF83B5FBB4FE932A3FCA574BE7D0AD667ADC12
                                                                                                                                                                                                                        SHA-512:A8FB4402036CA2EFA29B113153BF525935AB3C916296C79C4D6DCC92229A765CF2C31FEA528B4B3B2C632AC31F5CFB22A2C2587DB472D58060D8D2CAB3BBCC61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
                                                                                                                                                                                                                        Preview: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=17)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},i=function()
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ErrorPageTemplate[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2168
                                                                                                                                                                                                                        Entropy (8bit):5.207912016937144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                                        MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                                        SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                                        SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                                        SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/ErrorPageTemplate.css
                                                                                                                                                                                                                        Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\LawEnforcement_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28018
                                                                                                                                                                                                                        Entropy (8bit):6.123287231997608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3B3bnD+0T1bo4s83RvlSqEOSt1uRgzgd6Hio:I0Bo49h32I6HT
                                                                                                                                                                                                                        MD5:203D2596591DD98304B03BDBCFE7948A
                                                                                                                                                                                                                        SHA1:145A9AB021FA39848CBF9E95DB7132554469934C
                                                                                                                                                                                                                        SHA-256:F0F7F1BB8276F731235B5519886DEF7081CE2AF2A906567888F5CC1F7BBD78C1
                                                                                                                                                                                                                        SHA-512:2A36BE5EF21D35EA123BE7CFDB88BC1C025AE359E80068E9E1FAB66748E15D268A7A9162CA0FE5364F34852E5EBA88DE665C5F5710668783ADC55A91D6825629
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/LawEnforcement_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Policies_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28449
                                                                                                                                                                                                                        Entropy (8bit):6.1296006799069325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37Y73fMwXqXlPGT4Ch21JSP39z6dHuUN+3nw:k73fMwsPGT81cwuUow
                                                                                                                                                                                                                        MD5:EFB6F897542A02F53A3859AAEFBD7013
                                                                                                                                                                                                                        SHA1:1CABA3B56B5AB14798C12C84C565AFE2A28DC2DD
                                                                                                                                                                                                                        SHA-256:B0AE115BC1ED8A5D8D3FE58E43A43AB6B54ADC35555D38A09BB44B22A0617A78
                                                                                                                                                                                                                        SHA-512:AC718B0FF41B2B34F38273E9EF7B3CD93AF51B4A3BD635F48E8D8E1F85A64AC9723E2F4AA69EC2062A152A2DC8940DC967ECA93E46DCFFD33C3B5766DB8BE05F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Policies_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\RCa8534599c5d1425b9b1fceaf046699bf-source.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):830
                                                                                                                                                                                                                        Entropy (8bit):5.144479495488463
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:15jzct/Bw5jHJj2lBfJKnKD8cQcj+D+NplHln:15st/Bw5L52lBfi63Kqzpt
                                                                                                                                                                                                                        MD5:A468404B5E53FA4A8F6E26CC11D508D4
                                                                                                                                                                                                                        SHA1:EC691D97B30A5A07D5EA977B904F77C311B5A4C0
                                                                                                                                                                                                                        SHA-256:F3AE23D72EB26BE500F273BD2824D8504B7144E136D76D0C2D73CE2E4809537B
                                                                                                                                                                                                                        SHA-512:F4CCD6704922BCF4F63E6DE11771A5468A631A6A8A4D90B9B7203B9AB820BCE849F4B22209425A4C68809F54A65B797EB2DFE138FBF13DF160F38C55A8318B76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.min.js', "_satellite.getVar(\"digitalData.organization.demandbase\").then(function(e){_satellite.setVar(\"aep_demandbase\",e),_satellite.getVar(\"digitalData.primaryUser.primaryProfile.profileInfo\").then(function(){_satellite._promises&&_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"]?_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"].then(function(e){digitalData._set(\"digitalData.aep.impression\",e),_satellite.track(\"pageview\")}):_satellite.track(\"pageview\")})});");
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1036
                                                                                                                                                                                                                        Entropy (8bit):5.378727716575342
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1589tiKYZ76e5RdAfrDyRWZ9GMqtZyG4i40bNo0kg/:15m3KRGfvywISGzNug/
                                                                                                                                                                                                                        MD5:5C24C5F808D268C1A5D1C380A1CD26FF
                                                                                                                                                                                                                        SHA1:47F82274964AC16C28CA270B7805D8B7A5A00CF9
                                                                                                                                                                                                                        SHA-256:4A3B36C5434FD05AF57464CA641D329B57AFFF68490F2A3D6490EA2CB8578236
                                                                                                                                                                                                                        SHA-512:1E27DADF37C653A6F3BDA2AB90C8B250396B1701DFD5A712946AC5760150B3B080579ACCB2389F9A0DDA218F97061B4842ACED13839B7E7F5F7D04EC984C8DB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCe6dc2e9778374db3a379eac1ca59177c-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCe6dc2e9778374db3a379eac1ca59177c-file.js`..var w_sp=_satellite,loadScript=w_sp._loadScript;w_sp._loadFBScript=function(){var a,e,t,n,o,i,c;a=window,e=document,t="script",n="https://connect.facebook.net/en_US/fbevents.js",a.fbq||(o=a.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},a._fbq||(a._fbq=o),(o.push=o).loaded=!0,o.version="2.0",o.queue=[],(i=e.createElement(t)).async=!0,i.src=n,(c=e.getElementsByTagName(t)[0]).parentNode.insertBefore(i,c))},w_sp._loadGtag=function(e,t){loadScript("//www.googletagmanager.com/gtag/js?id="+e,function(){function a(){gTagdataLayer.push(arguments)}window.gTagdataLayer=window.dataLayer||[],a("js",new Date),a("config",e),t&&(a("config","AW-1004494713"),a("config","AW-983956512"),a("config","AW-951622910"))})};var uuid=w_sp.cookie.get("aam_uuid")||"";digitalData._set("digitalData.adobe.experienceCloud.audienceManager"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\SPRK_white@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                        Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                        MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                        SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                        SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                        SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_white@2x.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Yl9keLQ2YxWca[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52383
                                                                                                                                                                                                                        Entropy (8bit):5.198597164714205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3n8+27e5FyW7F1FnWO8JARtEeqakKnodfb:3nT224W7zhWO8JCnUj
                                                                                                                                                                                                                        MD5:EB2C813593C6D0710F25344A55D394B8
                                                                                                                                                                                                                        SHA1:908E24CD482945A828CF45F9E0C86362798E03B9
                                                                                                                                                                                                                        SHA-256:71AC6305B50057241CF320C7509553B02B39062D67B97E767939851B05B34C79
                                                                                                                                                                                                                        SHA-512:DB2F63BC9386DC34041F6AD4E8FB0D0AA7EB0F0AC2065F0A36F52C07BF6120DDABD6666E71ADD8FE6B3B834BE80863078A656088B11E7C4664E4C534C94DB124
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>New Documents</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="New Documents">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/Yl9keLQ2YxWca/embed.jpg?buster=1623345667465">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="New Docum
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ae45cb1f-e176-4663-99f9-e4071086a373[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 640 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46368
                                                                                                                                                                                                                        Entropy (8bit):7.966920442559975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/vWOTm+XXIMY/oAroDy6mkeUFmRhVIh/slxzNodAsxqtStpbYwELdRlp+UcY13lu:/vWTCIxyjkIUxWdARtU81Wx
                                                                                                                                                                                                                        MD5:27BBAEC5F88AE8011A7FD9EDA88D9590
                                                                                                                                                                                                                        SHA1:B2384C703D7D34C1125772318094B4DDEDDEDB9D
                                                                                                                                                                                                                        SHA-256:502042406BF6251FACB5AE5DBC78367AD9BB274A3948E05DA0C6953B6A652B22
                                                                                                                                                                                                                        SHA-512:D5D27B3EB071F7AA04BCFA711E08EEB05B391DDB4A69DFBEC38985C901BE4338745F822013FE7340CFD407E1690003CB0F1C9D69585F394CE86E2BBA5FDF7239
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/images/ae45cb1f-e176-4663-99f9-e4071086a373.png?asset_id=c35d3c99-0d45-45dd-95a2-eaa8c539553d&img_etag=%228ed9733f58c98ba6f46ade7597080659%22&size=1024
                                                                                                                                                                                                                        Preview: .PNG........IHDR................... .IDATx.....g}..3..z.5.Z.mI...1...j0....... $..@.i.'..?..?...CL.c..7.ma\d[.U.r......S............J.....t.;;;......eY..!..BH..T.B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-down[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):637
                                                                                                                                                                                                                        Entropy (8bit):5.905700149935229
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tmp/KYtvUUCbdhiLjCmiNRaPyTcGKHJXxIZVGtVz2i:tmpLtvUUmdhiLjRiTaKTcrXxtVzV
                                                                                                                                                                                                                        MD5:22120158C53146B96EEEE7777298C110
                                                                                                                                                                                                                        SHA1:783C883616B35F64634EC253AAC05F2108B97174
                                                                                                                                                                                                                        SHA-256:73EA11E38E252B1D267A812BDE6B4F1EB335CA0770DCB60F9BD6A2E640A3DF3F
                                                                                                                                                                                                                        SHA-512:01453A6483925DB61E0013FD8D89F718FE16E267DC87A59775DC81600469089F1C220C82496BF6F05EB8E8BA9C310496B17D680C91E62A942EE9E415491FF1FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/arrow-down.svg
                                                                                                                                                                                                                        Preview: <svg data-name="Spark landing.Image" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="9.5" height="5.04" viewBox="0 0 9.5 5.04"><title>arrow-down</title><image data-name="Play_32@1x copy" width="19" height="10" transform="scale(.5)" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAMCAYAAABiDJ37AAAACXBIWXMAABYlAAAWJQFJUiTwAAAAo0lEQVQoU62RPQ+CQBBEj5hQUCAWdpT+Z3KttFhqaQ01HRb4T9aZZCUG7suE4oXc3sxLjjUiYvYkGvgXY61tgOxA8xVm4JpQCNHSszwZhwPoEooubuxv/iGGObgnCH55sOddCi4L8EwQieaKzVLWA4RKMERkvD86t+waIlyB0SPj/OTqeYUqPYNpJXtx7usEhSqtwayyN8+hfFSo0gvo+Y1lyQcNtaApEqmiXwAAAABJRU5ErkJggg=="/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-left[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):446
                                                                                                                                                                                                                        Entropy (8bit):7.08048723282186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6v/lhPzQynDi3URTCMkLPNsidohbJPxNfh9JL4zCh7BnhxCNjep9sEI0AEGdipxd:6v/7MM9CXNsiqRl5L4IrxeeDsELH7rN
                                                                                                                                                                                                                        MD5:59F99801C29B6F884941AB4E86435815
                                                                                                                                                                                                                        SHA1:D434AF60CC81A5813EB3084AEF70B0CB97E6ED54
                                                                                                                                                                                                                        SHA-256:50E89F67220A83D59B25E9EC977F059AEDE2C1499D401A6331219249F0C54CC3
                                                                                                                                                                                                                        SHA-512:70F6CDAA488B259CD53F21C4A2253DF3DCBEBC0071D1687FC1E351B169EC0BF8CDC391FB6230A867C0C0F578D2688A75739E1CD59EBC3843B83480F7D8574004
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-left.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...k.@...'$..P....PR...1...._.]Yy.r2r:1.....#0..D...P..h.i.../.........0.\'.!.=........&.y.+.Cc...5.PHDq3$....*..T.g!.E...q..B......i....eY.n.....9/u..........m.. ..:...g..q...n.\...`Q..6M#|...&}].e...ns..Q....x..]fI.......0...Q.u[..L..7...}...EQ|..;....%.t.....,..........IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-right[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):442
                                                                                                                                                                                                                        Entropy (8bit):7.029622930176089
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6v/lhPzQynDi3URTCMkLPJsbjShtfGQHVxFX0o/A5VFnWMFd4+0hS+qz58OCox5Z:6v/7MM9CXJsbcf1xFXoWkOhSVNB7Z
                                                                                                                                                                                                                        MD5:28A18EE67AF8D721211ED08164E72CB9
                                                                                                                                                                                                                        SHA1:C643A55A18EF870B88FA1CAFED098A12F001384F
                                                                                                                                                                                                                        SHA-256:78260D8829368E46D58D02B613EC0C0E19AEE5C159AA4BA255D032D283C30187
                                                                                                                                                                                                                        SHA-512:FF21CE7DEE9E5B298BEFD0B67869A4E582097712B0A8D23E10050DFC60BD4B7BD26B0EA077865AA0D6FF57E204A74187874572B243584220C7B23FB0CC127F52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-right.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...!o.@.....d?.....#L...BW..\..\.YP....@T.\..>..{;...e.....I....q.dDrGr..#....w".].2k|.. ..)......F..@.us!.=..........H..L.s).7..".]...Ug.u.W..;..,HD.EQ..2....!..1....<.X....9M.w.".</d..x.pk.......$.Uqw..&....VEdW8A..[...{4.UU.h ..._. ...^)u....b.Z....8..W..."..).&\....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\browser-icon-firefox[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23048
                                                                                                                                                                                                                        Entropy (8bit):7.9780311101032595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:we/3EjkOuVoC1api2CeizbIn15L2/A0hF7S8Q24cMTbJ6KtgDeu47SFpdnRYsJJ5:t0QaCEpxHOMnPyz3FMTbJKu7STdnRRJn
                                                                                                                                                                                                                        MD5:CB5D8684D59755A275761D3FD5A3DE21
                                                                                                                                                                                                                        SHA1:F69AB8011CD09A7A77536F8C227CE05981DB7791
                                                                                                                                                                                                                        SHA-256:180764AE8307B091F22104F366FAE7830DF994763C613977F4F3EE70D194A695
                                                                                                                                                                                                                        SHA-512:44B86DE85BD786152AF0600528E9EA1BFB5494FDD9A01D9D795A892B765DDEABFD45AB7AF18A8D1250E70795863F1168256025FEDD7EFE29C9F1AFB3DCF726D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-firefox.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...~...~......#......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:5F7D65790FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:5F7D657A0FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F7D65770FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:5F7D65780FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>wF.r..VvIDATx....%Uy/....|.>...f.U...C08F$OM...I.3&.$..#.\5&...5.$.5...8.( .43..<..3.y.....VU.....n.H..?...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\browser-icon-safari[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):25115
                                                                                                                                                                                                                        Entropy (8bit):7.984846894248758
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:7jYMKpmdNqN0obP7YnB6pZj1MyPpC9/Hhw691Q/+3ryGjtx54ZNNlRiwnY1X:7MxqPoIMMyRcBw692jGjtKnlMwUX
                                                                                                                                                                                                                        MD5:23B02AAF3435635E1E6C324D759B56CA
                                                                                                                                                                                                                        SHA1:7DA557E711F8ADD60FE6493789ADCB97B6922A2B
                                                                                                                                                                                                                        SHA-256:22B7C23F2DED34B2B0AF1B6D908A533130ABAB7EB32711052D0CAAB35D50BEBB
                                                                                                                                                                                                                        SHA-512:7FF438AEEBB35FCC2F62C68E3EDD6C9914BF608BDDFC62B4AD20E91AF937A2395F882BF0CF85CFF2730B6BF4B145110E60FFF7F1F7AFE6FCDBE4A0C8885AC80F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-safari.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:87E1179C0FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:87E1179D0FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F7D657F0FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:5F7D65800FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.q+...^.IDATx..}...U...g...onz.i........**.......bC,X...../J.Ai..H.B.!..z{9........3..s.*O.....)w.93..k.o...p].
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 21964, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21964
                                                                                                                                                                                                                        Entropy (8bit):7.9725559995125685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ANBtlENfUp59YhNFBz4TpgYHLgvE/vvkacO8syS9taWGsSwBytxwhuAd/tDW:sN8Up8hNf4lJHLgvE/0Pbsr9tXSOytxv
                                                                                                                                                                                                                        MD5:25704A0DEF6040D9ED167F36D3F28242
                                                                                                                                                                                                                        SHA1:FBB0D647FC706FC8867EF28DE3A03BD42FA7BDF0
                                                                                                                                                                                                                        SHA-256:246BA9C4AB21AC5BB04019666F63AA321BD893478FC4DFF77B25C86FBB5BF36F
                                                                                                                                                                                                                        SHA-512:39F31749C8008B106539FB4C249280E25A8FFD9771AB8FF3C45FDF5663C7F8BFDB8CF58766AB12263DE1C7F59DCA51B1691299390975C70556E46EA289868F2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/d?subset_id=2&fvd=i1&v=3
                                                                                                                                                                                                                        Preview: wOFF......U.................................DYNA..............t.FFTM............]..<GDEF...D...8...B...<GDYN...|.........j..GPOS...`...K.....L..OS/2.......Y...`~wz+cmap..U4........+..wcvt .......$...$....fpgm...........e#./.gasp................glyf......Dy..v8.3.head.......4...6.i;.hhea...H... ...$.k.4hmtx..Q(...?...lJVC.loca..Sh.........:-Tmaxp...h... ... ....name...........~v..?post..U ....... ...(prep.......R...R].oc.........o1.......T......x........6.<.D.D.@.>.:.1.5.8.3.,.F.B..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z.2.c<..W.y..@..S.*....v.88.....q.1.......x..AN.@....@..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[2]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 19972, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19972
                                                                                                                                                                                                                        Entropy (8bit):7.973644639018193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Cf5Fav9bGgUEYSX1onww9sud9sYpihw+yncXRmtwE1YHoVEY:CDajJOnqucYMhW+mtMoVEY
                                                                                                                                                                                                                        MD5:8A4B72CBF267D80FA1AA077748D6F386
                                                                                                                                                                                                                        SHA1:BFCBD9749829EC32F8E92EDB67B2103A2B693FCB
                                                                                                                                                                                                                        SHA-256:25847A66D07866EDDEA20934F252A9D9FBA7CE24FA9EB0A60FA3F3056182B93A
                                                                                                                                                                                                                        SHA-512:3672D408F2B48E5986B43C90B9140325DBF9EE74A12A6E08FB893964A7E49505D5B36D87F5DDE9185C0819F913321E38EF30A9BA43745B21E35C3DDA56181913
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/d?subset_id=2&fvd=n1&v=3
                                                                                                                                                                                                                        Preview: wOFF......N........\........................DYNA...`........4.(.FFTM............]..,GDEF.......8...B...<GDYN...P............GPOS...0.........f.'OS/2.......W...`~wz#cmap..Ml........+..wcvt .............R..fpgm...........e#./.gasp................glyf...$..=b..b00...head.......4...6..<.hhea... ... ...$....hmtx..I........lGZO.loca..K..........Y.Vmaxp...@... ... ....name...........H?..post..MX....... ...(prep...x...O...O...4.........o1.......H......x........6.<.<.B.:.>.5.@..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8.....x~......."..~Ul...V........r.........x..AN.@......EQ..j....v.E..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[3]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20540, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20540
                                                                                                                                                                                                                        Entropy (8bit):7.970560806372044
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Fo1SMQ+uypEPZJnq9tVxtO0TKJOOr4ohDCR/Iowk+hkFo31JAM7/Se:FoQ9+u7nSBM0+4ohDiQhkS3cMDSe
                                                                                                                                                                                                                        MD5:F7DFBBC4491156A7123A80DD7F9A1AA7
                                                                                                                                                                                                                        SHA1:643F976CF7504CBF212657C25BE954A73F7F3F04
                                                                                                                                                                                                                        SHA-256:6778F1BCD6798ADE72372490A2BC16AD9BE3A23996E86878AF0C8F429B429CB9
                                                                                                                                                                                                                        SHA-512:D9689A58CA5C421105B1846BD35C51C0AAA7B3D928F2EE04BF00D3679FFCE90FBA5C12829626F090CED0ECDE1158D5A7068AB7EC401B2ACDC25DB4324940F804
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/3d913c/000000000000000000017709/26/d?subset_id=2&fvd=n6&v=3
                                                                                                                                                                                                                        Preview: wOFF......P<................................DYNA............4.(.FFTM............]...GDEF...d...8...B...<GDYN................GPOS...|...x...@.z..OS/2.......Y...`..zpcmap..O.........+..wcvt .......0...0...Jfpgm...........e#./.gasp................glyf......>...b...`.head.......5...6..;.hhea...l... ...$...*hmtx..K....-...lx.8.loca..M..........U.Rmaxp....... ... ...Tname...........u....post..O........ ...(prep.......s....^`...........o1.......2......x........6...|.....n.....................u........x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8z.;.h<..W.y..@..S.*V...+...........T..........
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\d[4]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 22376, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22376
                                                                                                                                                                                                                        Entropy (8bit):7.9745730846169725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:nAizO59XJQcmATaTY6S0r89SmOrPuaDuXo0J22vNYckNcL5VjWV3ncNHFb:1AQcmATaTYn0g9Wiaso0wqKNM5pmcfb
                                                                                                                                                                                                                        MD5:74B4BA34F532FC0C6C7C557A65B733B6
                                                                                                                                                                                                                        SHA1:CA3CF7110DF3502935D79F055BFFE00A55087C3A
                                                                                                                                                                                                                        SHA-256:58C894C70D7848BD09B94AF1754E5532DCAC4189ED48F9AA3AB5E1ACEF4376C1
                                                                                                                                                                                                                        SHA-512:29A5BA44B73F6AD9F3AFA09ACA3326E1BD8FD0C79C681D91A03E12B46D09A198E2CD5A1B6AFAE7F59F2E4DFC4AC64480F0F96E22FE8879C22C3A8F52A2B98B5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/d?subset_id=2&fvd=i6&v=3
                                                                                                                                                                                                                        Preview: wOFF......Wh.......|........................DYNA..............t.FFTM............]...GDEF.......8...B...<GDYN.............j..GPOS...........J.w..OS/2...T...Y...`..zvcmap..V.........+..wcvt .......^...^.C..fpgm...$.......e#./.gasp................glyf......E...s..r.Ahead.......5...6.V;.hhea....... ...$.W.phmtx..R....N...l{k,Lloca..U.............maxp....... ... ....name............#.g?post..V........ ...(prep.......t....i.D..........o1.......=......x........6...|.........................................@.k...........u.e.....R.7.9.;.F............x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\en-US_bundle-6a358124[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):235217
                                                                                                                                                                                                                        Entropy (8bit):4.8518374779735876
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:/I5YuM8uKFnWwO0Pg2ZCtndCR+GuA1qXEQ0H4NF4+rDhMLo4RwKsHW0UU:/UYu1Pg2ZCtndCYGqEQ0H4NF4+G/qUU
                                                                                                                                                                                                                        MD5:EA3FD08216A1913E940A7061B28286D2
                                                                                                                                                                                                                        SHA1:FD656FE57F2637DAA1768EAAB9419A9DD5ABAB7D
                                                                                                                                                                                                                        SHA-256:FDDA778927A94939339B8FE7B9AFCFCBCF952FA561BD1076115719364E4CC596
                                                                                                                                                                                                                        SHA-512:0CD8CD193A996CBE91B8A95C2C32B74310723E445686102DCC784C5FFE30A8496F718CEFA44E4033263989A14C7C45A6D4AD8D3397A3FBE67B9330ECE5E0466A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/locales/en-US_bundle-6a358124.js
                                                                                                                                                                                                                        Preview: var localeBundle=function(e){var a={};function t(r){if(a[r])return a[r].exports;var o=a[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,t),o.l=!0,o.exports}return t.m=e,t.c=a,t.d=function(e,a,r){t.o(e,a)||Object.defineProperty(e,a,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,a){if(1&a&&(e=t(e)),8&a)return e;if(4&a&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&a&&"string"!=typeof e)for(var o in e)t.d(r,o,function(a){return e[a]}.bind(null,o));return r},t.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(a,"a",a),a},t.o=function(e,a){return Object.prototype.hasOwnProperty.call(e,a)},t.p="",t(t.s=10)}({10:function(e,a,t){e.exports={data:t(11),strings:t(12)}},11:func
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\en[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):236125
                                                                                                                                                                                                                        Entropy (8bit):5.241839181610481
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:O9BCW6xUvmbH4bWdCQx23kISzbZYVlH3ShC2ZmwQZMLrgizZrZixqwTUQxcsVFoQ:UBCZCaHDzbSmKwQZ2k4kTRCTHSE1Q7B
                                                                                                                                                                                                                        MD5:64260D8365E59085E6E91E554487EB6D
                                                                                                                                                                                                                        SHA1:83272011769DF702916D6DA5875591138F616BDF
                                                                                                                                                                                                                        SHA-256:194D4EA20F2C9834477F36A1A9C307F86C1E833C79420637C3CC42A17CAF1870
                                                                                                                                                                                                                        SHA-512:307714B2FF3785F3E5C77C57CE55E55216EA32B7A366436A04D2D8B5F2B151E70E4242989311D170FA95757BF70130E56E42427A9F508557473ACE999BED826D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/394a4f88-7fe0-49f1-924d-a901a0001be9/en.json
                                                                                                                                                                                                                        Preview: {"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccloseButtonType":"Icon","pccontinueWithoutAcceptText":"Continue without Accepting","cctId":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","MainText":"Cookie Settings","MainInfoText":"<div class=\"pc-logo-button\" id=\"ot-pc-logo-button\" tabindex=\"-1\">\n <button aria-label=\"Don.t enable\" class=\"disable-all-btn\" tabindex=\"0\">\n Don.t enable\n </button>\n <button aria-label=\"Enable all\" class=\"enable-all-btn\" id=\"accept-recommended-btn-handler\" tabindex=\"0\">\n Enable all\n </button>\n <button aria-label=\"Confirm my choices\" class=\"save-and-close pc-save-and-close save-preference-btn-handler onetrust-close-btn-handler\" tabindex=\"0\">\n Confirm my choices\n </button>\n</div>\n<div class=\"ot-general\">\n <div class=\"ot-general-width\">\n <h3>\n General information\n </h3>\n <ul aria-label=\"General Information\">\n <li id
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\icon-footer-instagram-grey[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1970
                                                                                                                                                                                                                        Entropy (8bit):4.761536310074538
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cOAvf3vrBSH7QZRYaHYZ/wPtI6Z0/YJCnAwuHm6:Evf/rOyRYagYPf0/km0
                                                                                                                                                                                                                        MD5:3AA1FDA78E24D8147732E483AB53D82C
                                                                                                                                                                                                                        SHA1:2F68DEC16E343C8F97E8838A2A97D60C071F531E
                                                                                                                                                                                                                        SHA-256:FA7FAE8A66DF78B001F3B9DD2BEF5913638614D202E256E9513034DB6B26ED58
                                                                                                                                                                                                                        SHA-512:57BECD76540E1FDE0FBD0923459BDAEF1260D2494D33329B944B021331D6511D828F9844DD07AB946F042A0239FF5D9E7DC77896BEFADAE4A81A301AFB9E67C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/icon-footer-instagram-grey.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 22.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 67 67" style="enable-background:new 0 0 67 67;" width="67" height="67" xml:space="preserve">.<style type="text/css">...st0{fill:#717F8A;}.</style>.<title>icon-footer-twitter</title>.<g>..<path class="st0" d="M34.5,4.1c-16.6,0-30,13.4-30,30s13.4,30,30,30c16.6,0,30-13.4,30-30S51,4.1,34.5,4.1z M51,40.9...c0,1.4-0.3,2.8-0.8,4c-0.9,2.2-2.6,4-4.9,4.9c-1.3,0.5-2.7,0.7-4,0.8c-1.8,0.1-2.3,0.1-6.9,0.1c-4.5,0-5.1,0-6.9-0.1...c-1.4,0-2.8-0.3-4-0.8c-2.2-0.9-4-2.6-4.9-4.9c-0.5-1.3-0.7-2.7-0.8-4c-0.1-1.8-0.1-2.3-0.1-6.9c0-4.5,0-5.1,0.1-6.9...c0-1.4,0.3-2.8,0.8-4c0.9-2.2,2.6-4,4.9-4.9c1.3-0.5,2.7-0.7,4-0.8c1.8-0.1,2.3-0.1,6.9-0.1c4.5,0,5.1,0,6.9,0.1...c1.4,0,2.8,0.3,4,0.8c2.2,0.9,4,2.6,4.9,4.9c0.5,1.3,0.7,2.7,0.8,4c0.1,1.8,0.1,2.3,
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\icon-footer-twitter[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):764
                                                                                                                                                                                                                        Entropy (8bit):4.2898721619383515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tvveD/lIhNZHvr3t8bYDnNAxLgeZLU9YtxYMPWzG4BsVrvl5JiqC8n:tXeD/epp8QnNCLgQbbJMG4er1iqC8n
                                                                                                                                                                                                                        MD5:41324C2374C498667DF60F5DB9ED29BC
                                                                                                                                                                                                                        SHA1:E1D68AD0BCB242CC76D34A7D71C78ACFF9F25EFC
                                                                                                                                                                                                                        SHA-256:1C48D8EDF7F69BC479F00DD25EB2399DD2BF6F0AA3BF128089B0A7A1D8958D5E
                                                                                                                                                                                                                        SHA-512:851F947CEC590D196CFA1FD2390D4D380FB0E4F008B0813CC0A15CD1CBFEAF94883ECE65EEBEFA5C98B91E7F77EED99F213D601C49FA972B403DE9181414A955
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/icon-footer-twitter.svg
                                                                                                                                                                                                                        Preview: <svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" width="67" height="67" viewBox="0 0 67 67"><style>.st0{fill:#717f8a}</style><path class="st0" d="M38.2 22.3c-2.6 1-4.3 3.4-4.1 6.1l.1 1-1-.1c-3.8-.5-7.1-2.1-10-4.9L21.7 23l-.4 1c-.8 2.3-.3 4.7 1.3 6.3.8.9.6 1-.8.5-.5-.2-.9-.3-1-.2-.1.1.4 2.1.8 2.8.5 1.1 1.7 2.1 2.9 2.7l1 .5h-1.2c-1.2 0-1.2 0-1.1.5.4 1.4 2.1 2.8 3.9 3.5l1.3.4-1.1.7c-1.7 1-3.6 1.5-5.6 1.6-.9 0-1.7.1-1.7.2 0 .2 2.6 1.4 4 1.9 4.5 1.4 9.8.8 13.7-1.6 2.8-1.7 5.7-5 7-8.2.7-1.7 1.4-4.9 1.4-6.4 0-1 .1-1.1 1.2-2.3.7-.7 1.3-1.4 1.5-1.6.2-.4.2-.4-.9 0-1.8.6-2 .6-1.2-.4.6-.7 1.4-1.9 1.4-2.3 0-.1-.3 0-.7.2-.4.2-1.2.5-1.8.7l-1.1.4-1-.7c-.6-.4-1.4-.8-1.8-.9-.9-.4-2.6-.4-3.5 0zM34 64C17.4 64 4 50.6 4 34S17.4 4 34 4s30 13.4 30 30-13.4 30-30 30z"/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\imslib.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46020
                                                                                                                                                                                                                        Entropy (8bit):5.247108485619506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:6y/BMM1ALvYYtNwaIQzhxmQuLWpXcFJw+YoSorR:hgjia012XcFJHYoSo1
                                                                                                                                                                                                                        MD5:B439B689448BCAF4ED270F5AF5477C37
                                                                                                                                                                                                                        SHA1:6E71ACE46CA64143CA6C7373D2C3DB960EB8F5C0
                                                                                                                                                                                                                        SHA-256:4492E3E27970CDEF4E460DA2FA944B12C09AF19575447F91DFECD9D587818A0B
                                                                                                                                                                                                                        SHA-512:9541DBAEBE8CC3DA98259BFD0AFB003BEFF471C91CACBA35E446B199D961C55DA1642485B6E00F73949AB65BA9C2EC5EBE7E48833FD61588B18C10C8FDD4D9FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://static.adobelogin.com/imslib/imslib.min.js
                                                                                                                                                                                                                        Preview: /*! imslib.js 1.13.0 18d23dc-b2b44fe */.Array.prototype.every||(Array.prototype.every=function(e,t){"use strict";var n,i;if(null==this)throw new TypeError("this is null or not defined");var o=Object(this),r=o.length>>>0;if("function"!=typeof e)throw new TypeError;for(1<arguments.length&&(n=t),i=0;i<r;){if(i in o)if(!e.call(n,o[i],i,o))return!1;i++}return!0}),Array.prototype.forEach||(Array.prototype.forEach=function(e,t){var n,i;if(null===this)throw new TypeError(" this is null or not defined");var o=Object(this),r=o.length>>>0;if("function"!=typeof e)throw new TypeError(e+" is not a function");for(1<arguments.length&&(n=t),i=0;i<r;){i in o&&e.call(n,o[i],i,o),i++}}),Array.prototype.includes||(Array.prototype.includes=function(e,t){"use strict";if(null==this)throw new TypeError("Array.prototype.includes called on null or undefined");var n=Object(this),i=parseInt(n.length,10)||0;if(0===i)return!1;var o,r,s=parseInt(t,10)||0;for(0<=s?o=s:(o=i+s)<0&&(o=0);o<i;){if(e===(r=n[o])||e!=e&&r!=r
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\info_48[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 47 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4113
                                                                                                                                                                                                                        Entropy (8bit):7.9370830126943375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WNTJL8szf79M8FUjE39KJoUUuJPnvmKacs6Uq7qDMj1XPL:WNrzFoQSJPnvzs6rL
                                                                                                                                                                                                                        MD5:5565250FCC163AA3A79F0B746416CE69
                                                                                                                                                                                                                        SHA1:B97CC66471FCDEE07D0EE36C7FB03F342C231F8F
                                                                                                                                                                                                                        SHA-256:51129C6C98A82EA491F89857C31146ECEC14C4AF184517450A7A20C699C84859
                                                                                                                                                                                                                        SHA-512:E60EA153B0FECE4D311769391D3B763B14B9A140105A36A13DAD23C2906735EAAB9092236DEB8C68EF078E8864D6E288BEF7EF1731C1E9F1AD9B0170B95AC134
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/info_48.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR.../...0.......#.....IDATx^...pUU..{....KB........!....F......jp.Q.......Vg.F..m.Q....{...,m.@.56D...&$d!.<..}....s..K9.....{............[./<..T..I.I..JR)).9.k.N.%.E.W^}....Po..............X..;.=.P......./...+...9./..s.....9..|.......*.7v.`..V.....-^.$S[[[......K..z......3..3....5 ...0.."/n/.c...&.{.ht..?....A..I{.n.....|....t......N}..%.v...:.E..i....`....a.k.mg.LX..fcFU.fO-..YEfd.}...~."......}l$....^.re..'^X..*}.?.^U.G..... .30...X......f[.l0.P`..KC...[..[..6....~..i..Q.|;x..T ..........s.5...n+.0..;...H#.2..#.M..m[^3x&E.Ya..\K..{[..M..g...yf0..~....M.]7..ZZZ:..a.O.G64]....9..l[..a....N,,.h......5...f*.y...}...BX{.G^...?.c.......s^..P.(..G...t.0.:.X.DCs.....]vf...py).........x..>-..Be.a...G...Y!...z...g.{....d.s.o.....%.x......R.W.....Z.b,....!..6Ub....U.qY(/v..m.a...4.`Qr\.E.G..a)..t..e.j.W........C<.1.....c..l1w....]3%....tR;.,..3..-.NW.5...t..H..h..D..b......M....)B..2J...)..o..m..M.t....wn./....+Wv....xkg..*..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\jquery.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):89476
                                                                                                                                                                                                                        Entropy (8bit):5.2896589255084425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                                                                                                                                                                        MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                                                                                                                                                                        SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                                                                                                                                                                        SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                                                                                                                                                                        SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                                                                                                                                                                        Preview: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\json[1].json
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):91
                                                                                                                                                                                                                        Entropy (8bit):4.929520915552744
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:GvxKX7WEc4eHSofGC48F9qRwupfFtOkBn:Gvxyc4eHSCwbZfO8
                                                                                                                                                                                                                        MD5:503098A80A2CCE76F767C4B7BA5329CF
                                                                                                                                                                                                                        SHA1:F6DFFBAE8A1DA5148824B167D02ED54B1A0CE5B1
                                                                                                                                                                                                                        SHA-256:B6B0C75854DA81668BAAAA06F470800AAB5A6E7B767A8AFCF92D03A2A585CA9A
                                                                                                                                                                                                                        SHA-512:9AD0372FF4DBA6E6F42BF70FA9B686DAB25777B95A2983E8BB6FF9B74D42753A2B6F1AD82F9E2ED1A79CAA1C33E7A64889CE6E364D3A5179A1A66DC7CA32D2FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://geo2.adobe.com/json/?callback=feds_location_16233830306516305
                                                                                                                                                                                                                        Preview: feds_location_16233830306516305({"country":"CH","state": "ZH","Accept-Language" : "en-US"})
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\launch-EN919758db9a654a17bac7d184b99c4820.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):568350
                                                                                                                                                                                                                        Entropy (8bit):5.3476031063655105
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:wXg4leApyL1n/CWuDmQX6nFu5zEr77Od/XsT4YTappFr1+Meeo89:EgIpo/CWuDZYu5zEr77OdM4Y44k
                                                                                                                                                                                                                        MD5:29B0DCC1B3CE7A8D33943ED3C1E737CA
                                                                                                                                                                                                                        SHA1:A76F1F2682837FF5F8CC1D96377C17964D19488E
                                                                                                                                                                                                                        SHA-256:A0AE50E6CE6BB2E728756629507BD505142A305EA2D7CC761C0F8F8F9DE39E87
                                                                                                                                                                                                                        SHA-512:50EC4100B53A3D9456B945569D443ACAE3EBCB68A5F2B22ABF515DBA2E6EE1659E0FEE9A64D0749BC8E63E8BC8E1F53E3A039AE9D14EF18CE4934D60BB8150C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2021-06-09T18:29:08Z",environment:"production",turbineBuildDate:"2021-04-26T16:54:28Z",turbineVersion:"27.1.3"},dataElements:{"digitalData.search.filters":{defaultValue:"",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){return function(e){if(_satellite.getVar("adobe_aec_pages")&&digitalData._get("digitalData.filterInfo")&&digitalData._get("digitalData.filterInfo.filterName")){digitalData.search={},digitalData.search.filter=[],digitalData._set("digitalData.search.searchInfo.sort",digitalData.filterInfo.sortType);for(var t=digitalData.filterInfo.filterName.split("|"),n=0;n<t.length;n++)for(var a=t[n].split(":"),i=a[0],r=a[1].split(","),o=0;o<r.length;o++){var s={filterInfo:{}};s.filterInfo.category=i,s.filterInfo.keyword=r[o],digitalData.search.fil
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\lightbox_close@2x[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1453
                                                                                                                                                                                                                        Entropy (8bit):6.759166148396455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:B1hnBWwh82lYSKw5hVa64XVKT3JryJ3Vo5hVa6fGjwKZRfp2XOBY6:v1kvnLI600J3e7cVh2XOb
                                                                                                                                                                                                                        MD5:13198D9E24E4047B757E69F32897B19D
                                                                                                                                                                                                                        SHA1:868CEB3BDC559535E5E638A9E145F35005AF33C6
                                                                                                                                                                                                                        SHA-256:2603DCB84908061D1A9E31DA6080328BF7867BFC4AA7A1A9A0FBD25E5942A043
                                                                                                                                                                                                                        SHA-512:86D943EFB966752531E91911D5F1A9B27CD5003D2E96F19CAE833F88DF856A59C099B237E5EEDC840E00CFF6B9F34E6583B2F2F676EFAEC5055E5030198E5810
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/lightbox_close@2x.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...xiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a" xmpMM:DocumentID="xmp.did:A061BB706D2311E4A705EAFA721C606B" xmpMM:InstanceID="xmp.iid:A061BB6F6D2311E4A705EAFA721C606B" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:caa2ca59-503f-4ad4-961c-e872383c57cd" stRef:documentID="xmp.did:0e41a95d-3ffa-4ff2-9f01-79e98faa126a"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.M.....IDATx...1J.@......DR(.iia
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\login[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37915
                                                                                                                                                                                                                        Entropy (8bit):5.392889212719058
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:2l1lHt/JNVFGJIeNI9ReC0bG5woJhEZDJvjgDMiB+2ahy2DHLSpcFs:cFe0erbGYZtvjkM2ahy2Drps
                                                                                                                                                                                                                        MD5:78A2B06333FFF24D9881FEB0B97C2C6B
                                                                                                                                                                                                                        SHA1:CF418516D25EE3A2EDDD257B025CC55A32BF523E
                                                                                                                                                                                                                        SHA-256:67124D38BD0F3DC2ACBF53BAF2E80BE271B3A0036DA35B450CAC01CEEA651F47
                                                                                                                                                                                                                        SHA-512:A45F5BE7E4EB76F7C042314A6FA82FDB7BC9118B155322375B52DF421AAF24EFC0C9F34E1E42B104F14E037F3581CB5096C519CA44FF7796CA4FA26C38339537
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">.<head>. <script nomodule>document.location.href = '/unsupported';</script>. <title>Make Images, Videos and Web Stories for Free in Minutes | Adobe Spark</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,user-scalable=no,initial-scale = 1.0,maximum-scale = 1.0">.<script type="text/javascript">.;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var i=e[n]={exports:{}};t[n][0].call(i.exports,function(e){var i=t[n][1][e];return r(i||e)},i,i.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var i,o=t("ee"),a=t(22),c={};try{i=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof con
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\marvelcommon-51100480[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):204314
                                                                                                                                                                                                                        Entropy (8bit):5.2927791837848055
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:PVrtOowrXBOn3nmm6qI8pzYfwbgUU60R6X+ltN6HBDM:NrgowXMnXT6appgUU608Y4M
                                                                                                                                                                                                                        MD5:48F849DA6F644B576196923A27236F15
                                                                                                                                                                                                                        SHA1:8D47A27FA948519768268ECA970AB6487771A287
                                                                                                                                                                                                                        SHA-256:15DA34D198A8ADE100CC1A6047F99FC87FC7785754E8E1A39A49F06F5D5D5873
                                                                                                                                                                                                                        SHA-512:76340CBD3DCD0D2D534679319153F10833768B4C5F713871E782D4D854746AF1E4A880224BAD3C2BDB9626F5B615DEED67B3B176D38F97EC222309E9FDFF3637
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/marvelcommon-51100480.js
                                                                                                                                                                                                                        Preview: var marvelcommon=function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=3)}([function(t,e){./*! jQuery v2.1.3 | (c) 2005, 2014 jQuery Foundati
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_101f95855e967721bf3a66e02d5c53da102e51674[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2426
                                                                                                                                                                                                                        Entropy (8bit):7.911752375782477
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:HPiJJswAeBpYYzTXC9uWsHy0ITQEVy7+zXQrbgWVmL2F0gHbBMtL:viJJWeB2okubHX+QEVKaXQrbgdEb2
                                                                                                                                                                                                                        MD5:D429C48D851C6A5FD97402FE1ECF4792
                                                                                                                                                                                                                        SHA1:1247216ADE627ED5F346D0C09F707A11B902FBF9
                                                                                                                                                                                                                        SHA-256:2F6C56593996954A745B48834D9914C2D00BF0236C51BADACDD92C9869129402
                                                                                                                                                                                                                        SHA-512:5B90F888B95159B08607E7BFEF2CB762D4A8986D3DCF42603932B0EFDB99C66A06B5BA4DDD40B53BB633E2B8B97C81CD3572CDCEBE4A140EE4DFA17CA344EEE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_101f95855e967721bf3a66e02d5c53da102e51674.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFr...WEBPVP8 f....9...*....>u8.H..".#5.....M.-.......i.....V....y..G.~.~..g..O...>.....c.c.)........u....?.{......q...e.3.s....]..o...../j_...^Z.....:.?.y{.G..t0.K/.>Z}..I.q.j.V..z.=.(..*.2{.jQ[.U.)......2.^.......]..\..n0..G.......Ki4Y=...B!:\.....,\....\...g.q`n;.u..V;..d...b..iD.....D....p.Ht....Q*P.$...,5..(h(..o?.=n.R....i.!.U.`5.C$...Y!3....Gv..%.....;......:.W..g.I..<.(5..k.iU..`.j(.7.j\[.x.........0.....UZI....he.t.@jl..j..q.aL.m.8&......|*.a...lAW...+R.............mw...Q..~S....fcCW.....gF.no....Y.m.......W..S.v.....d...v.B.....y~VbTJ..Ai./~...Flp....KI".......j.8......8..`..<..).?....)\.;,....o.v.H.:.....M.s...KN.;l.e.0..Y,..1....<L$...#.......;.........1....?2Y$.n...0.......b<.\.i.{..C.|~:.e..L."8J9...q#.2*<.%U...?y.H.c.<.v.8...x.....+%.\.Vq.....Y,....=.!..d}.S.?....G..&.Q.g.......}..S..4.!...k..Y.D....?.n8.+.y...7._.[.<..V'0.(.B[.i[....b.3s..%.@u.........]....|5z.c|.F...'..M`x. E.]..I...%.c.."}.j.!.;.......}.;...N.O.r.D.R.k
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_101f9727a1033fb5ac3d46e6b69ac11257e19c86a[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11080
                                                                                                                                                                                                                        Entropy (8bit):7.981022411568333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RUjAJU1BR7+R6vERcWwu1Vnf25DNxClMQv4EE027HMBW5bsMJP+/86bpJk1P/coW:JJuB8cQixk2rMBW5bsW+kQCkbnrtlIO
                                                                                                                                                                                                                        MD5:1BA5E77FD1D38723D1A8FB1CC22CE46C
                                                                                                                                                                                                                        SHA1:2FFB84FB8F991F5CFB5AEDDA8A31452F7DAEB1C3
                                                                                                                                                                                                                        SHA-256:C26664FBBA48E40E6B728F78957529F160837B6AB17D02266665DC3D0ECF78DE
                                                                                                                                                                                                                        SHA-512:16E9964EA80196CFA9C42BB570C689CFC643D6EE270BBB4C7F27898FC08009548E5156D72C07EDE9D3BDEC0895B1177DFBAEEC0BCC32BF7C51EEFB0111ED737C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_101f9727a1033fb5ac3d46e6b69ac11257e19c86a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF@+..WEBPVP8 4+.......*,...>u8.H...!#t+....cn..W._.l~..[..k.9....G...e.I..v?................./.?Z~....z...~....o...-...........l.........c.'........Ro.}.....k...........>.>@.#.i........{....?A...O.7..._...~Y.?.../.......O.U.o.....?....(.......G..._................?.|..3...W......q_.?...?f....3>......\/.........yt.vgOE........~.}#&d.T...d3._.?KpyJ./....?.......).di..d..>.".`..p-sLka.)8.m^8..F.1.c&c.I(..9...x.`..+z.'R..1."..LN..~.P..e.+.U.\=ns.j...w+:?.#.&...'.Q. ......E.....T.y$.5F.KS........^...&Y2.'..@:...9..Kg..T....M..so8X..3:jA.K..2...=.m ....].].t.CR..%pNK/.S>...f.3Z.......)...i ...).z.|q. ...0.QV."d'pl...e.Y..._r.U...(|....$...o.......k+........yFQ..........ee..;u.M3.......q...T.G...v..V.<.=..Qe.N..hK.0..-.3.b<[.\Jk.M.5....M...0...8...T.B.<y...a..R..2.72..Y}..h....].gU.9...../}..-....xOA..t....+...V..aK.[...i......a.8..8`E.H.qf}...x.....Y*m..'.A.(.$8..Te...F..S..&Cb..3._.....!4.....U..}.N.c.......C...O..3DL..e..."......f.*b...F...*8.. ....'eU.a.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_106afd3797eb2a517c646ebca3f2ca33b6f7cbc1f[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6575
                                                                                                                                                                                                                        Entropy (8bit):7.9691682511724276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:k7wsD1f4F2GG8lM6T+HYW6WYeoPIFszkNvR3aaHo:24JNlMW+H+3lPfzkNvpa9
                                                                                                                                                                                                                        MD5:75AF6D48A10BA6F604282B1409A227FD
                                                                                                                                                                                                                        SHA1:36492A1D715735930652905D140468A3200E613D
                                                                                                                                                                                                                        SHA-256:AADF2DA06B92D0E11E5E5BA62C731D3F5601543D50DC70B6DE14B7092EA72B28
                                                                                                                                                                                                                        SHA-512:33837EB392047ED6E24A3AE5447284D04CD535838E75AB38E2DEA01C806E9D33031CF75E2ACB097AF24DF80001911A229E23118F4242814FD20AB4334FCF41CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.4..WEBPVP8 .4..0....*..k.>u4.G...!&.....eK.{....S...{..')...=.y.}.?.....#......C.s.w..TG........p._.~?.............>e./.g.....{?...........r.....g.....?.<[....@.Z.w.........?....3..?......M.+....._._....y.......?.?....&............?........_..._......8...[.?._..n.......X?e......k.=.....u.e[X.sw....q..\..5*d..o7.M.....hY.....8@p.......$.N..:..P.|....?+}. ..`Fgy...!*.i...."p.P....V.J.|.{m.9R..R.v...}MFa.._+.t.n...g..~....Cr{.....Y.h..^x.a.C.$.k...Uq.k:.?..........t.-.......LX.:..z..w.S../.....R...t...%.M...\i?s.z..].3..oD...n..r...|.|....M.../...X...D".;_...5J...o#..<.x@.!....;...w>...OS.."*......(`.... .i#t.]..@R./..N.NsG-..X.OQ.Q..1....=1..Zd..d.T.............a..K..FXr.<u.p-......J..?.]...Mp).@*.l...,.e..'..+......7.,O....xrx..G.#....k.... .PM1.L%r.=|.l.....N.?d......,Q.NS\.p.......}..).i....O...G...n:"...-n.qE.4.#4GS......v..n......L....^.....;#.'+.,...&\P.9.2....GKdL..A.3P......_.....SSD.)..nv......8.d.;W..$]..f.m......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_10c5b0e0381728162d8b366adc11d637c97374b24[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13412
                                                                                                                                                                                                                        Entropy (8bit):7.982754853803549
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZvdxfjOOdJxaursPO4g0/80EZa5Y/1exG2TRzsTImk0vLr0JCH7Wc06QaIz:ZlxfiOdJ03Po0/bYtek2xsA0D+Cyc0O8
                                                                                                                                                                                                                        MD5:58272D541D2634C527BAF44C9F639384
                                                                                                                                                                                                                        SHA1:C5C6CBC93A569FD62943FD680D35631C3D19E134
                                                                                                                                                                                                                        SHA-256:443F535868FB697A86587EA63A345546005EADBB7BEFF67DE38DAF68C4CCEF6D
                                                                                                                                                                                                                        SHA-512:EF44664687777DABFFC6A480C2A6FE3FE013FFAB113B4188192EC1701A0776000561F5EAEC74E9079C289C2773B846E20C849AADF4823DB07B76885235D3C90B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_10c5b0e0381728162d8b366adc11d637c97374b24.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF\4..WEBPVP8 P4..P....*....>u8.H$..!%.Z....gn.6..D2..yo.X..!..............g.......T.@.;.X.../_P........w.r....?q......vG...3..?..o.c......y../._....v...[.w...{.'..@/`......._...}C.?._.O.....?..........^D_W...G........?......b...../8..............N....~.~............S[C..4.W.m...W..q.[D@s.F.:g~i.3......u!z..u.....2(x=..cP........}m.lK'.+.....h.{.g.)Qe0.?.......%..v...)C.......Y?h...r..u...A.'.`}...q....v[..B...&`.B:..VL..}J5....D.!..A....u...f..e..^I....."zm..~T.p..#.gA.Y.lGJ....7u...B....qMC7.dk.n~..u...X...a.O....7........,.i.....LYR...[...Zb$Q{...?`....]....&..F$.h7c....?A..H......]?p.}r.~..p..c..)....6ZdN.x*..~..VSP(.......B.e.).........W.,...A::G..I.....!.q..&>Xc..w.)>.....8...MUQx.N....VW..)*C..v.x..,..7!w..|sK.l...Sz.C......z...../.A|....D..p.6.Q/.q....)Pa.K...,.M...+7..z..4.CP..?.X....p...O....`.G...8Q..L4.....r.D..x.L..vv.+Q_..+/o......m.!F.v.9...w#PH,..n.k7.....#O.q..S.Y..:.m..~.X.._"....,...bv....Ch...'.....&.%9..W....aP..../...UY=...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1137e79890ce81304b92d7de7a647c33a4dccc5cf[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2193
                                                                                                                                                                                                                        Entropy (8bit):7.882529215056872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:j5nQtqheLXjH72Vti0FxQjBNMSt6tlMRC2EDHic4Mfr7T:jA7jKjmz5ktyE2EDCcVL
                                                                                                                                                                                                                        MD5:DD6629936852C05DBB47A9B9472C3A72
                                                                                                                                                                                                                        SHA1:DF1E0D5F9FD97C543767C4078455A030B38A1E2C
                                                                                                                                                                                                                        SHA-256:ED0884E4DF33F5695050073EAB73EDE9B9395B5EC70A055E26658FF16FCCFB28
                                                                                                                                                                                                                        SHA-512:0E0F75F5D429849C6353B0C94FFFD46372D062CFEE1ACBC35351D269B75A6FD28F81969AB8BDEC75DD2EAB77595F5FCFFD79C0F8A55807272CA864A620561889
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.'..WEBPVP8 .'.......*..k.>u6.H$.".&.j....in.`2..o...C<.......o............;........n.......G....!.Y.'.O..._..%.i....g...c..........k..............._......#...o./........s..._.../.........W...?................o...u..............QWz%...c.h..3V...L}M..fj...Z....7..[...A1.4.}]...8&..}.....kM.m..g@.5.z,.X'..I{mi..Z....D..{_^c=.8...T.z....[>......%.....i..7~....?....g.....57.1...y.&.|..i:b5..(.y...H.N...E..3.Vw..Ji<...+-...Y.. .q.m:.j.D....P.>..#Vr....N..eW..?&..4:,M.{}..Ew...'...D.Y.../..W.@H...\..e....;O.E.Wr|..U..?U.nB..".C.....W.R.y.....|+Z...2..-..=)....o}t(jh|..>...H.L.:....s......T7...._h....Z.YO.|...!["'..9/.....f(!.7M.LS.e..i..Q..}<g..d^.V).B..u.bB.}.'..@..N...b..C.@...wL....5*...q......$#...7e.2.Z...M...0t^...........W4HK...h....\...#.&......f.....0@b?'...?....r].$V).......^<....4....A...S.h......wp.SI.be+..t...>..{...2=.Z@%.......5].0.X.....Fm.R...]._. .s..'...{q.....&"K..A"..n..\.......N...}(5.......J-m.....U.u..E.K...!Hf.=...m.d"..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_11c0416d7e23b581a6b3ff64a21556c58f4bc48dc[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10444
                                                                                                                                                                                                                        Entropy (8bit):7.980543516311219
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lfPKxAJpp4Mvxs2GecehRvHsrcUjVIEo0jgJNfmtVPyaMnBq7z:lfPKGVx4hKR0cb+4mEgX
                                                                                                                                                                                                                        MD5:6094E8A642543AF2AE4964AAB300E37E
                                                                                                                                                                                                                        SHA1:309EFC83AD0A6829EA53F7759FAACF219E41A055
                                                                                                                                                                                                                        SHA-256:6EBC7CE5A79FFA01FFC3FA65D1749DAFD0A7153C538223CAD1844E9C3875603B
                                                                                                                                                                                                                        SHA-512:40DAF9B86D99579931ACBD81EBE7EE8EA209DDFB256D576AEB501AF3A28F6886C3B42268495C498DE11FC0A6F239ECE43E219E4F7C98C66689B041CD2BA937B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11c0416d7e23b581a6b3ff64a21556c58f4bc48dc.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 .(......*,...>u6.H....$4+....in.M..v....J...q....3..P..5P..y..s....W.....o.O.~..........b<....G.O.?..k....?o}l...[.....-.../.>t.......?.{..-.......oS}.......^....7./.~H.........?.>...?..O.o.../...L?P.%.3.....?._...~T}..M............E......._.............K....)o...G>x..f.W.....]...7F.2v..F...Z.7...m..,...pJk.N..*6..aGO......y.C...........A.^.>.{....io..*.i?Jo.6Zr....M..JF...]3..2x...m.8..FN..9...........1v.^K.....6r.Z..Cr........k.A&..`./Z6.)...5...Ig....P...o.....?..X9......::.`q<.a\0k.."Lp..}.>4...V.b..'%.'2T1.....S.$.QF..M..n.*..Cr[..7...q~n.Z.?.S..`Y..r......p....)m!..x..5f.6...v..?..UY.N>3..~.*6..h..?2Z...lN........mC.4...?.}.j...UE..%(..l6m.l)../9.{..BJ....DN.....R.o..QB..0...-..Y.LTx...2...0..E-.@.=...*+v...L...|.l.Vh.../...ki..B.v:[]d..!.uN.o..w.e.*.>o..uX-4.s......C-.'I9mg(...Mh.eHJ..........0.q...!..'F..1.xU..1.0a...}..%F.T.+..W...'p%.BQ..d...e^".!.l+..V:.tZ.7.../.+C.....u.......H....1..G.F.N..>k...G..t95$.Ei4n.N
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13058
                                                                                                                                                                                                                        Entropy (8bit):7.98575258195856
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:pCeVWW1Q5fgWELOJ+hKZwmkuLlsUbARcqqfHLnVXxGDFUuj7XzMtP/8aCebMifCO:pC81GPELS+qwUI+PAXwtshebMUn3pV
                                                                                                                                                                                                                        MD5:40F31E7D1C620A53849C0EB68A13D79D
                                                                                                                                                                                                                        SHA1:5D5E02091ECAA3A78234C7716914D8C91F0F7559
                                                                                                                                                                                                                        SHA-256:619F71DC13AD6BF9E97884D4098E8C31FE611E0FFDA50BE4167DE7188989199B
                                                                                                                                                                                                                        SHA-512:7030E37E39026082474CBB4741C11A0FF274B9AE21800EBD270E975D6ADFD739D0308D28444A8CACEAE8D94656F715C8F07DC13A31C54A156F8D2B8F01402005
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1203acb3d260e5e6e58ad701c56479e3ea2f24dde.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.2..WEBPVP8 .2..P....*..k.>u6.H....%..H...gn..{.q...hCz..0..e.4.5...|._....z.<...(_y.1...O.?..?.o..f..o.^/..............-.O........tv..^......c..f}M...!.....W.......}{..._.........-....._@.\{.~~.....U....T.2V....n..y`y`......G.<x......T.\+.q.rN.-.@.M........M)./.E.....Ax.].P...V..6.F0p_w.r..]-.>..y_...)..T.y+....&.{....T.K....+....Z....ZS.....V%....s...b1..h..W....Hh.p/...%.Ov..s.... ..".bB...)y.5.8.....W....)..p...8..>..:/.BB.x~2.GS.S`...3U.*s.a..)Yi.jV..X...^8..p!J....^......,........hR....ia..Av..[O.}.a..d.......*......&......na>m.k...>....+.cN.?.W.Y@Vs.H....S..}:...g..1C..S......a..J. ..[..#>YJ.L.ok.q....Z1.\.t=...e(M...=25L..r.5..~Vy.&.......f].`6&.....uW...x.l.ZE.~..$...(.....n.v.CE.r..k..d\..9%.X-a.1$.".f.(3&Y..1S.....f.'auQ./!;..9.+....u]#r.e...K....sH.y.a:."q.]...2.YE<O..![..&>.t.!.7[....&v;.....Mj[.E.0..{......N.....XXv.@..k.+.a...0x...j....#..?.L.ZY..5GY.SM...j.@...^....r........../.o....-../mF65:<..3V-......y.!.R.i.......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_12438f0ed5e015acd4f31b04e2a0bfd095e616ecd[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11994
                                                                                                                                                                                                                        Entropy (8bit):7.944011736504239
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:SI8xno2dayzZxtFj7tRY8Cr9HEz8F+8nEJ2H3lrcTxJzIr75fSEXe9mN:8xoMZxDXtC8C9kz8FxnX3lr1Bu0
                                                                                                                                                                                                                        MD5:7A9C201C09A4DFD3344ED1A558BC9838
                                                                                                                                                                                                                        SHA1:EFA2D3D98EE80B2B89A2FC87CD5364BC2934C7DD
                                                                                                                                                                                                                        SHA-256:03EACA689BDB3B97F0C64ECA889CC949E5E35FBE229759E77C61EEC59ECD0002
                                                                                                                                                                                                                        SHA-512:9063413B8E0370EF8C3E857BE4BFAF3629A99167E10CC6C0FAE454CFDCB0C516A15AD3E9949CB9BBE62FD650828ABE44DE32E8CDD657E3804DC505F832BE901C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_12438f0ed5e015acd4f31b04e2a0bfd095e616ecd.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....p....*8.8.>u:.J$."...H....in._..h.../E..N6.>...I...S..k..?../...{..?......e...^.?../.F....[.2.2.....|.~...?.{....4z.............7.........{}.B....IK.............IK.............IK.............IK.............IK.............IK.............IK.............IK.............JW/..y.[.A....n.)%/.n.f.B.R....n.)..[.>......S...C..@....x#pn..x/......IK.............)w.w...O.^)VMq...nKe..m...3.cn.)%/.n.f.B.R....n...1.d[...,^.U..mP)}..u7..BW......3....]2.b*.....n.f.B.R....n.)%/.i.}.....(^ip.iK.sK.Ag^..1. UL.S...!.e.jM.....D..cy.l...^..$..m...HRJ_.d....(....,.J.)..H...G.x]..g..=..|n..A..&.u.n.)%/.n.f.B.R.....;.....iL-.r..z. ..!I)s!.....JC.-a~.h..vP.?C...!I).[u{7R.....W.s.=L..~*.C....*....^..|..a..".ZP..`A.k.Q...n.)%/.n.f.B..SH.4.CX.]y...u!I).[u7xVv..7-{.wy..!....n.)%/.n.f.>...x..E~1L.Nk...m...HQN=7..._.(MZ..%a.>...IK.........F....'a..|...........8FM...n[u{7R.....W.u!E`.Q@>..vvJ..."..O..n..xi..W...(^f........qY..}%/.n.f.B.R....l.,%,Y.g.].
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_12aa7e4bc0022e4439e60c45ad19f273e0b27517a[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15516
                                                                                                                                                                                                                        Entropy (8bit):7.987491006007941
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:qGrRUbYsOI12dIYrjGW/bRqAOuUnIkxXa7FNpCOnuI:qGlUMrQiCARoICamI
                                                                                                                                                                                                                        MD5:CF624FF5D26B2A801821939488DEB07F
                                                                                                                                                                                                                        SHA1:75F585F9DCDB8595BE6B0E4AD07975FF616C4701
                                                                                                                                                                                                                        SHA-256:16C0C9C0D76D9AFD82C0D72607576D09C32F146006041B59E03C44A77AF5B60A
                                                                                                                                                                                                                        SHA-512:B8EE14D92F55AB2DAE78A16930077BA15F729F9F007B52AC19A3BDDE477B1A831E1F25A208AE8B0680A7475F3E08CB4E8703825BC78B8DA1819DFCB758095163
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12aa7e4bc0022e4439e60c45ad19f273e0b27517a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 .<.......*..k.>u2.G$..!*3.h...M......_b}/..}......{.....f....?.{........O.>.....?.~.{....'...O.'._.....Ox..}@?......C...{.W.c.w..............?......7.......>?.n...........R............x.....^....<.u...wq....3...?.~P|8}../H.......W.}.'............k..........>..../.C......_......Y...)..o../...?..._....$-7..">.....Z..#v..Q.V...z.R.O.........9.F..N..^.7Av.;..0.....<....6..}/...P....a.@./.:..}....\;-..E.n~.0q._.t....(....;nQ.....Z.}j.nq.J....j...b..L..1.t....$?....d.q_...,Z..M.\..`........9!.B|..$\.f..>.;....(.`.iB...}..o...Q...i....Rq.oa.{.&..x.....L.C.kg.../....0<>.2..c5...0.l{v.J@....A..~e..*........%Gt.Cg.,G.....v.d..t-....n..J...L.......i#.!../.2..Cz...R.K.s@j.Q.9)U..P.M.@.DJ/.[Y..~..q.._....].O..n....3.TJj......(.K.....}...9i.....A...eUty....&..+..}.n.....4/..0y=.#.....<.S.....^i.ZtI...:.....3q..{!.."Q0B.....E.==...0.@.iM....9..E..&.{L.0;.(...ZM..`%..............@...R.2...i.:.rD.x...a.7.._/.`....g|..Ge.i!..[j..k....zg..<
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_12cf6ece47212fe7f4436d270c236898bfdff65ca[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10086
                                                                                                                                                                                                                        Entropy (8bit):7.979174654274605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:mgywFehOH4M6Flrymus6kyzYmd78Tv8Xe6Yj1XK6BixlCj0iiXd3nXK56:6Ho4Bj2kyzY478jPRK6BiD1ZlnF
                                                                                                                                                                                                                        MD5:4A4874BCBDB2CC240F8FC58F7BAAF5B1
                                                                                                                                                                                                                        SHA1:B6EFF37AD234611A4879421C6426E7335FDCDC80
                                                                                                                                                                                                                        SHA-256:2C2FD061B36676253962038099AD52A9F4D0E198F32C384271DF100F2E966030
                                                                                                                                                                                                                        SHA-512:20A0B70E0288152D400050916F91FFDE1488285BDF3A6153C6810DE33C673691B67A2D697616E47456BAA9C8F59876897FAED01E0D1EC45CA457D8471AAD6A25
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.A..WEBPVP8 .A.......*..k.>u2.G...!)u.....M....>>.....G...o2.S#..<',.z.G.......}..u.E.%.......w.o..=G..............._.................#.{.7..O.....^..........#.O.?.~C=.....o............O........'.......2.]..=.:g.o....}g.O.#.....}....'................O)/......{.........3..?....../.._..]....~........{....."y..OV".Q.h....v..7u.}.0...$..B\C8.K.h1..$.VP].p..a.x~.)0@..].n4....\....4./ j..=d.R....l... .T.a.e7....8d..Y....7C...%]..`.3<.u.......C.-Ny|.kY.]*.N6......W.d?X.oM..o.9...Px%.CeP....%$...A.Pj[....7..#<k.\.a...,5N:1...a.F.C(......i......J..........Cu.-....#5.Qd....Dj...V:..j5k.r1y.Ox..K[ .0.v....<..<j.....}[:......]....`3Nx..].....Gz%..Lf...'.;.ys..%..[l.q......P....6..Uo..U.....WJ..n .d.P.?..{.0.*.Z..pW"r.L._..D...'..C..Z...Pp|wB.....a.wA.....(P?...3.$...+..mv.=h.3..\.....U..*....00..j.......[;.(.Bd5.[.E..3A........TI..2p..ET.O..L.f..(.H..$h..).YL....U.......c..+..L.....9....p....X(.qz.?.##..u.G.\...o..w..<l8.*{.x....M8P..#.$R.:.l1".m:?2...Vx
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_12f25246ef43123b4685f4a829d1afba8e4a646b1[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9036
                                                                                                                                                                                                                        Entropy (8bit):7.979243285294048
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bShJQ+GGsmNrAiBacmHkZrL+d/EvBTvEnBeXHNU5PD9S+UDagS+tKo7Qb/:eO0reNHk1qYpvkBeOD9Syd+tKo0b/
                                                                                                                                                                                                                        MD5:FDB7A0E70AD1278B121F752914FB73C3
                                                                                                                                                                                                                        SHA1:7DA23F1E586B1EA4B12418BA3730BF3B26240FD7
                                                                                                                                                                                                                        SHA-256:4F95CE6CDD0362E9C563F8F8739C82ED4FD08A909D43CD6583F44370EF94D56B
                                                                                                                                                                                                                        SHA-512:2D3E1B882D5BEF85604FE0A4166BD772BCDCD57D2FA2BCBF7E7866426EBD6F48C0777D6600E079EAC89C161E2B7020EF939E6736DFE96967CAA5DF35A40B934C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12f25246ef43123b4685f4a829d1afba8e4a646b1.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFD#..WEBPVP8 8#......*..k.>u4.G.."!#.....en.s.._.......~.{..p.~......@.G._k...7.../.?u.'ug._..~..'...~..Q....P/.......l.>`.....u......?..}$...a..._.......#.{.....o.>s~........../..o......?j....jz......z.b.b..O....Z.....qA^..ZQ+..u......9.{`&.X.W...W.(Q.D._.`.Y.I9..N... ....T'.5_/!W681..z..)J;I.....`V=#.o.v.1...)EVZL...."#..<`pg..4.}6{....{..e....^..a..z._uF....p.W.k..=....{o^..=..[.@...@K G0..6O.W.1f2+\..+kO:...:...<.l;I......sRV>7......ZAU.{.......n.x.xYI........t|..].2R...O....f.w.@.G.8..../..t...V).\......t.4..dvo.G8......:....0L..TK....R...G.%.IPM"B_.E...:.".@..K.... ...&.LQ.^.uTa.$JZ..9q......o.S..x*.@U.|..n.2S...Qi.|T....2....L..?GE.K-P.m3.H.gH.b*h.^...r...L.,.A..83|.Y6.m`...........n....1X....zvr.@..~J...tJ..Sb.....I..T`.x...\...k........swSu\...c.... .,>f..k.6#=.6.b.?...,..D...H.....S@....;.."Nr..x..V..l.o...[0..=......q..p....V.........`.c.^.3...O....=M....|.bU.....]5YH.|. K....66.z.M...X.Cz..F...7g.H........|....o.19
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_13162a689b7729ba1d9ae15bb5bb07cde29392f4e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5570
                                                                                                                                                                                                                        Entropy (8bit):7.959712118600529
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:116o+9kJ2YOl6MHOEAt7C6doBzeBCGh406FL6Q4czLEvjovCp0ylmQEkbt6YtWZk:116o+9e2Yi6REAt7C/lVlFL6Q4czLSoC
                                                                                                                                                                                                                        MD5:FA02014DE3D97AA41DDA1E45C5477AD5
                                                                                                                                                                                                                        SHA1:D9EA00AD0DCE62508D0A932ECEB901A1B79110EB
                                                                                                                                                                                                                        SHA-256:095E1E76955CE2082BC565151D5B3FD144658B9F18F164A0B59E28CB5ED81A68
                                                                                                                                                                                                                        SHA-512:3DBAB5D2E553BE44951EF0F1F0CA0CFA5571EEA3D4B7370442820D98559264C983DEBD8EBD21574E6FF720973D12920E5C8BA126748075D72D72DFA6CE311F80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13162a689b7729ba1d9ae15bb5bb07cde29392f4e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0f...*..k.>u6.I$..!#.{H...in.`3P.e.......S.....+>....4K;{......~.<..Q.w..`/.....w.|............._..p....?.z.............z...+.;.?.....c.k.......[.......FDz=.5..#."..:.J...8..J..X..f..}0..6%..Q.....h..b.;..1hhi...:P.`I%.....H.GT,...".4....3..(v.........sJ_|.....7.|..`NF!...q(..z.t......$32..2.%......DL...Ne/f.yTr......l.',~.l9dR<.[:.o(q.]?~.'dZc|"..);.....C.1..'.N@...|d]....j.......-].......k.u.....*.o,. 'p..M....X.|..LP..a..*.7.._w...;....<..gQ....I.j....&...6._Z..&mQ..Q=..z..f....=..JQ.@]..w..`...1....]9g...0LvD......Y..&wX...;;..Uj.9....Y.....i.wK.T.../....%.`5e...&..).Z'.E/..~...zr..0.!....+.t.%L.....0I..aY......=M%[d\...\.|.J_}..."\..5...`>.^..K.C0.."..f#..U.*....;MT.:.d.J~...I(d`.n.....{.....q\.SpYI....VT.m.yt.F.C...E*o...y.?3.dK.\xW@\..|..5..h~r....R....Z...R9V.....M.....G#.m...#..z.... .$0..>.!,.)....L=.7...|6.-.9.c7.Dd..BT....iu..,{.H....].*[.m.....X}...)...a..}.v].k....5..\..eH.e.XR....`i&...7....Pl.R
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1483169d9ed54a159cea2c7282c24b5a771f38d79[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10386
                                                                                                                                                                                                                        Entropy (8bit):7.985491005040909
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zOHbO4AT7Nu3Zot4hi/vR/NG8TLTOeVp0AWpuEGYLSWssKfUczrUB5:iHS4AT4OxIITfgpSYLSxsKfXf05
                                                                                                                                                                                                                        MD5:4CE22C5215DDEFB3293DA733ED46267F
                                                                                                                                                                                                                        SHA1:14C577DB5B066AAC812B438EE9F039EBEEBF7495
                                                                                                                                                                                                                        SHA-256:9C177E49CF1A6AFD3D4DDF2C94247EF65210AFDCC8778D21F8992DE8BD54B44B
                                                                                                                                                                                                                        SHA-512:6C04C6BB9844CC30CC4963B9D5346747134B3775ECF50E852F5F099677E9F7BBC864E9F0AA91E41EDAFF5BD26C9A53BF703E57C11BC13E8C79AD9B4D532E60D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1483169d9ed54a159cea2c7282c24b5a771f38d79.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 ~(..p....*..k.>u:.I$."$$2.....gn..RL.0..3....s..u.17.....5zG........=3....=H<.e..d.L.......o...v...tQ...z.{s....*.>....o....^..u.....7.?..xO......#...w..jF..1.z..V....:.=/.b.B.....N>..fJ.i...I.........CV.y.i5M.}_ 2..#!r*.;..1<...PZr$.e0..z..{.@.....MAt.....w..\.^....L.vk....IW@>V..B..C.qv..+.vD3.......A.....D..r.O.R?.H.e8.G.O..Q 31.y.3H....{....$6..B..k.n^....q../.&....l.Z..i...^U......{]zB...;....(.....M./....v+......R.Z...n'.1-...:l.V...q0}...U.d...gD.<.d0.......B.....}.|m.........!..f....e,....}.}..5.....6.~.fL.-.AO...h...O.".1c......;4....m..!r.p.XvI.m..q.#..S...C.TYo-@.Q..v..Q.{......?>P....V......:....M....L..R.\......p.U.Y:...x..6.u.~n3.v......4......$(..;N..n.....6..-..+Jf..B../.#..C.....+cz.....z.".(S..G.[.0oS..o....dg*......~p*...F[.p..e.,\..].e..8q@rK..].P?..o....`.~.R{.w.j..(....U]..&..Vs........[[.s..z.p.q.m.~..wb.bkT...5........g....j4......H..EeG+ .G4.....v].E.].)!.HCw.....p....7......K*.....]..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1522dd4d72982d1fe7951471e59444ac40eab2255[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11784
                                                                                                                                                                                                                        Entropy (8bit):7.9831602641192365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Qt+4/zDayc+lmbX0CqiTPZ6759stI2pTQX9TuTeHVt3OVZXFOLh+JPAA8WsBrfnK:sjfa9+yEC1y9D2CNKTeHVt+Vt4uoAqB2
                                                                                                                                                                                                                        MD5:16667B7A0A947BA132EE07695FBFE064
                                                                                                                                                                                                                        SHA1:2862AE32B7815D0EF1A59B6D5991618E3C62E74A
                                                                                                                                                                                                                        SHA-256:1145213435965C31D4B56341EF55D4B24BA935AC7647A3E5A2C3A41B9E75BCBA
                                                                                                                                                                                                                        SHA-512:74DCB02EA68CB39DBDB43F6E9121E7D019C5F89693489DC54BFD89AD846C81F5A4F642ADCFBBC5503EAF020AFEC2F54ADE1F6D3551BF65093D8E63ABB775C6EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1522dd4d72982d1fe7951471e59444ac40eab2255.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .-......*..k.>u4.G.."!'4.....en..7........3.....{|.v.......y.~.t........%.........]e..=F.f}:}.?........e...H..~......L.!./...v?...d..O....w.g...................?..vRl_.b}.}....O.....~..............?......W.k....i>....h.....w.......}e.....o._........x........F;D..t.."..Ox..v.Fc.\....c..~>..Q......A...`.f+U.Sc.r.. (..'.(..pR.[qX.,<.3L..dF"..3.:.DGI.~...9..|..L....._-...O+....tJZXs...7.`...~...v2.bp/~........X..0q.....Rd..bI(4.Ej.?G.....J.z4.6.>a.Y.p.]...Lg.Q+E.....lX.W\.q.)...R}..5C..I.]..0...D........22...w.........0d}..]....GF].+.#G.)"s......N#*..Q .I...Q].....u.S`b....&:....S.L.P....{.:/.@$b/>Ib.A_A8...Rj\\..a.P.K.XC..O(....|0...8..u..].....p..d.,A..p....^....E........KC4...S|....Z0J}..\x...n...n.%o.R.=I....TT.JX&.i..O.]:...;(......v.y..f...1............c.f.K?....>..wj.......}.....'.7.Ue|_....._%j.../....j.*.d+=+..Y...X..\..ok.b.>J ..*\s....!..r 0..l..u...X.g&.9.......>..O....n.X+...E./.*...~...t.....#~.2.c{EO.H..6*P.\2
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_15d09650d5e287278cbbb8fa05a3f1ee2317ae3ac[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8278
                                                                                                                                                                                                                        Entropy (8bit):7.975952743847897
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:KNYP85JCm1lqhZb3TSGKeGClef0yk2F8t8Gq0:KWSMm1YzDT8o26tZq0
                                                                                                                                                                                                                        MD5:582BE8F6D5D5DE3EF766BEED5CC28FFF
                                                                                                                                                                                                                        SHA1:1E6800C4125CFCD52D9C350E98C84E6B6F645E1F
                                                                                                                                                                                                                        SHA-256:63916E4738A118C17A2988C136456C2C27E4F9C785D7F2E408A3B9BD83564504
                                                                                                                                                                                                                        SHA-512:18513F2015CE7D3867878096A32107D60D54AA8276A334FA793D7DA3D1D4B7045F74D9F7A56AB9AF7C4CE276A18400A953868DE55C65D21DD0A8C7948C4465DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_15d09650d5e287278cbbb8fa05a3f1ee2317ae3ac.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFN ..WEBPVP8 B .......*,...>u:.H....#......gn...R.#....boy4..............a.-......j.w..........5&.O..~......_..A}....c.{&u.......c...?...~[......./...N...S./....|..0...O...?.?.?............?M.....u........(..`:..<..5w..iu..._.~WU..+...Z...d......vE...............N.|..K.4U.$...[C..(....Y....d...4.}.!.M....u(.7.....t...;..!........S..Q...|.0.K0uQ.s..Hw..".........I..m.....C.f......&.+K..^..I..y...R..wS....9.^...:..]......%..E.E.S...^sU....c).._.I:..q...r...J.....)Z.<......,&....n...=..(0....V.}..TO........O....b`...M...)..7.E....0........V^.3M.....<R....).o..g.S.{..(r.....0./z.;.)./>....=.:.[(..{|.0.!!..R..Y...[..'......t.*.rQ...4.n.n,.....b.uy.7.......H..G.Z...^f#N..'|[.E.8.o/...Tj....S.|f.dn...j....D....X...<{.|.L.b.|..G...1*.,.]....;......A."...Id...........#.......<Lc../C..U..E..$t`... ..xvV./(,....X.\Ma.<..&A.O.`.R.....(.....53B..P..;....S...Q.>`..5....=.Q.Ez..)'.:....m.<.I.....c.Z.....(..B.|.......*.4i.V....l)...$N...8..l..s
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_16982f492fe1f0482efad2042470c7917729b8ee6[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1376
                                                                                                                                                                                                                        Entropy (8bit):7.826823412789716
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:EIYmQvbTCOYIX0nuEseXLRzRmnhzYxgTqkW4zorlh1PcEz3cvrvde:EILUGO50uEseXtzRmnh8eT7CrlXr
                                                                                                                                                                                                                        MD5:963A30D0DB6F2B3F4F7E20A09225BCD4
                                                                                                                                                                                                                        SHA1:568160F3432A32A590947D6A3051A73154B67C29
                                                                                                                                                                                                                        SHA-256:81545B8AE3BF530431D0B7D5DDF45ECB44CEF1BF1CB747B390DB43051D2B6895
                                                                                                                                                                                                                        SHA-512:6FBF46E5C0823F56DFA0DDEFF7D0068CAB0A0F7C21FE75ED85F2D124048E814FE0362D1A6969662E9496037E8A6A7D2B267A9C06A1B14A98673AF11896A8B531
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF*+..WEBPVP8 .+..P....*,...>u6.H....$......en.M......W....N..`^....v...._....._......|.E..:h}E=.?@=h..~.|/...........e.>...I....>g.w....l.........>.~_.W....d...e...W.....>@...A...W...u.S......6.I........?w=....'....?`............_........o...../._.....E.u.....O....s=.~w......._ .........}........u....Q4:{....z.<qt5...0nz ....... k4...x./....HN..?..b.T.2`q.-....I....[....J..V....:.lSi..J......W.f......[..%,..+.ZE.'..?e..;d.....h(..;zp:. .o..l'h..Y.C....).,_Ich.aK....g]vAhK....(...S?.....O#eV.r2{.....ox..*oj?...^*.76ss.w..F...r._F~..A..Z..}....6wG.x..c.N.%....c.,)..K.w..5....7..s....'..c<.........F?..P;..9.."8...v..^...Z.....?..(z.Z....&..Y].....^.....+9.D.8.xm.nt..../0...."OW.{.Y.V2...~yT...V..Cn.i+.K.l.g.K+;.P..H.j}.>....K.]_.Eb..K...S....3....h.z^.ht..1._@... ...}.g.."....e'4X....^]`........a...M.w..7|.f....&...-.H^..y.p..`..$.`xc...;...|:.k..V.9..y..;.9f.P...e..E......P........Is.c..+...q..k.x.g.%L...$..p.`.m.610..a."...J.yc..q.Z.5.e9....5,.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1775a36e7c0e3e4a36b1a94d39053618d1bc92472[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7048
                                                                                                                                                                                                                        Entropy (8bit):7.970066234069555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wpCF1VdUqZDLDcVbm3AyHRi4fOzfJZzpEMtYdq13:wQLHXZDLDJ9Het
                                                                                                                                                                                                                        MD5:8BF3F16CDC487CE707A270C6F605F943
                                                                                                                                                                                                                        SHA1:E41CFB6CC6EE352D869A1B8B4C1FF5A7A17981F1
                                                                                                                                                                                                                        SHA-256:DA45D15A2631CC685B569795E64811671F1866E9C2009BF08FE89CD3C98F43EC
                                                                                                                                                                                                                        SHA-512:5B26BA9C45BB5ABF619DAF7A404A80F48E8F5F7450D642BE91A6734B0ED6382D27D1A66F5E1EE97A0F917EAE956C46D3DC0B926230F0E78F9F5B6EDA33818B76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1775a36e7c0e3e4a36b1a94d39053618d1bc92472.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 t....w...*,...>u4.H...!$RK...gn...P..]z.$........~....E..K.....K.'.../.o=|C...?.=.C....c?..........%....._._.~..U......|..../../Y.!.....^...?........#.....?.x.}c..._.?..`?......................V...'._...........W..?......./.B..L.... ...., .s.C....~ #....FY..O.Xm.,..w..&.<.ZeW4.X...f..D.JR..2...7.J........MG....da.......Co|....Ug.>.9D...r/.Q..Z$_"]y...I..1x...y.Zo=...n..%..t.G....8.....wE.......d..;y..;.k..`.Cf......v....68._NP..:q.D..:H.V.T.>.Z.{.:...W.....:$.....!l.5.kd.w.{(........A..`ks..FN/.g..Zp..~S..99.x....d.......U.@f...K@..VOb2...L>...=g."c-%..b8.wm .?.a..`...{......\q.M..E@....2.eB|)...$..Ri..4Z...D.. .u'........B.....4.=.........Z.}%B...*}*.d%.D. t.m..e...-.1.=........V.KA\.~b.+...}.`.vG$..8.,C.)o../......G..Z....|..V$(o.S..K|.W..N).(.tegz......(n.X.B4w..P...P...dv.I....o{5;...^>2..y.tj.$>.c..)....y....j.....c4n+z.q..G....R.7LMJ....^g.dH.f..c...Q..AZ.....5...h6.?:._.....n.6..K.CO.eO.XA....G<zZ..b7....R..~@....t..]I.7%
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10362
                                                                                                                                                                                                                        Entropy (8bit):7.981486280225858
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qVu9zG+97Gbx7lcUdp7yEF5lVBNeSxwydKlCfpFpopm8T3/PFDx:Mu7G0Ud4ILCyRDE3
                                                                                                                                                                                                                        MD5:3EF437420507DDEA237643058194827A
                                                                                                                                                                                                                        SHA1:E6342ECD457C545BBEEF97D3D1EDEB743B60D295
                                                                                                                                                                                                                        SHA-256:42BF6CAA029E18AA42360773590164C56E9BFD52A1C0E7A178D64266CCC2DE6C
                                                                                                                                                                                                                        SHA-512:41C923B158476946D8B6B256B258B5CEAEDEE8B37C5CD23BB7D50497B136C5B1B4BBF4AB25E92B9240A4F078771F5FA43C1D42113E795079E8BA2479D0E7D004
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_18213dc89b86cad2ba1ec4d4d422be8ddbeddff77.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFr(..WEBPVP8 f(..0....*..k.>u4.H...!%3.....in....N../...Y...9.....U...w.&..$.._s.5.....;.G....1?..7...P_.?................_..~J.e|....^...........?.?.?..D...w............M.......o._....8.I......._k?........................S....._._.....B4h..L_....).1.L:.{f..Uk.#.Tt..Dq...! .Wn^b.|C...N...xe.=u._.}.h....Klk......g2.S^_.4Z....J.X.H.......H.*XR_...^...X.....D....x{.. ..3Y.'.@K........g^..L...."}-~...*8..S.K013.4...M..i,...(...._..&h.2]...i.9......%3.0W...S.....PU...7YnVP.Ig.....g].g.f...S^....oT.....b.Y.oUt......l.vP.,.7...`..t.M.F$q.Z...D4`.{.%.U...c.......K.|.CZ....`.3.....W....x.4..f../..R.>...L.jKh...?.,KYX....G-F.0.!:.....=OB.4]4...u.nWe.5.......\....6....q..<|,..?:......*e..BaF,{...gu.c.D4.&.b..<ERC....@'..l.m.u.05...;3+....lx.....S.."..8..c.....@..;...C..+....m.D...v.h....u..W...ip?-.L.#0.o:A....3...Q.....M..<.0.8..&..0.#.26+.O..8....'.[.s..}v.2E[7X.O.......b.ng..*./.X......C.w..r./:<..q5...;......2..9...j9......Tx.. .(*Ux..H-3..P.#.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_18f5956fe507e677844b26f056a31426ee8bd8b29[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9046
                                                                                                                                                                                                                        Entropy (8bit):7.9762557737334285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qTse9aZjjMbSLxUw37Y/6tC0MHePZKmfX82yMMdPXsDPvFdTKLAqU2ic:qTsJlgbS1U0A6t0eX82yMMdPcz9pKLsc
                                                                                                                                                                                                                        MD5:52F45154DFAAA9768A1AC5A475BDEAF5
                                                                                                                                                                                                                        SHA1:B190585DE7BBFEEBBB7AB72213ADD9E90F4BE276
                                                                                                                                                                                                                        SHA-256:D4349A04E0CEBC02D67615B3FE04816B520DFC3505A348C8726BA85C8606F1A9
                                                                                                                                                                                                                        SHA-512:5F5C04917BBFEBE4A20A55050BF959932728CA35C2A05E5BFADBDFA59470C019EFC7691680164BB88C627A195FB6CE9DE6CCE79FD9387E3DFA95040F3A25406C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_18f5956fe507e677844b26f056a31426ee8bd8b29.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFN#..WEBPVP8 B#...~...*..k.>u6.H....%7K(...in.q..[9...S........z.{....}...._R:.w...*..x...._.~.>@...O.O.+.W.{+...^...}......?.}F...k...o._........7...O..........R......7.............L..^..p.....[....O,3.D..EU8..(..F.TG.q.3...0.c.l...}........px...^........Ym.9\..._c..E...k..N..N.`..d1..A.m............+DNHg.R,.......8..l....o..tB.".....?.T....Z...z..f..1.c:................../...;...J...A..PQw...@...)Et!..d&.%\Y.km....|;].Ts0%..N.Y.`..@.f....`....@.,.r8.L/~..j..sk.......\%~.2g./U;..s".Zy.`....72.\&...t..P...z....t...r.nd.6........+....&........M...j-.I./.:v..p}IM.(..j;u.;.%E.H.s.47..k.Q>...G.l0DQZ}~.D.....)}>}W....U..j.....C+.^UN.A..#..j*/Z.leX../...q..#2.RRKM....\.{\...........5]..d<.....w.......D..<.n.n...b[M$..rq.h.A...*.Wjr-.+.n1.+."q.f$.~!.<.Y.X...IYx.{...5....ib..:..Va..^.C...=........+.(....K(.....U.'..s..kI...M/.-....N.<I.s^I.h..H`.......G#...>.`3..|t.1.......e5...S.i...n....e....x..'....N.....TC....S....}...5.5[)Z..q.od...k.e9
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1a5f64a3bc2be800f6f8ab67daf17e7f0e7ce636d[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10326
                                                                                                                                                                                                                        Entropy (8bit):7.979768487789043
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:WudZ13f5gjPOAMqTVMEcSAj3OvSqFevcKBELffafEENA/vVOFc:xdZ1P52MNEcFrSe5CbfgS9OFc
                                                                                                                                                                                                                        MD5:7B3EE46514F25D79F816B2F2A0E2D6B2
                                                                                                                                                                                                                        SHA1:C452D57F2864FC6E88C3B8F7B191CF1B92E73F1F
                                                                                                                                                                                                                        SHA-256:5BBD58CAE1FCF68200DF325AC9BA0130B338E17C975873207CFD85618889600A
                                                                                                                                                                                                                        SHA-512:879ADAB31768F24393B75C7BF9F4956B8909FE5F93B141CB058ED95FB9FD70301D478B819726494A85BEA0CBD2A4994EBC106153D8F6EC01346A4122448DA852
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1a5f64a3bc2be800f6f8ab67daf17e7f0e7ce636d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFN(..WEBPVP8 B(......*..k.>u8.H$..!$.L ...cn.[....M..zS.O;.Y...=.K...y......_......Q....~......e..........~.............k.......g.7.O.O...?r.............../...i.I...zm..VA.3.o1..gs.....~;}.............}...g=.?.y........=........S.....=...y....=....j......`WH!..z@I..M......m...T..!....uH.-.m..a...9O.B..!<.....~>...p....s.y..62......g..=+g.m...A...67.?D:...;9t0.Hz....lp... ..`r.0?eD.#....q....~...3...c.....lJ$...S..%z2...;2.)W..]p.W.>.*.]....,*+.......t..;.y..{....p(J...G.....k.~Z.c.....fi.V......G..d.,.e=..iE..N^`.].1.....J.80K.F..p.{.T....H?..^#....o..}NYMK.4....@.6..Kc.y..Ps..\!.^..d.t..c........c.II.....p5..t0...~..W..t.i...(..$...l..b."0..b....S.yh...&.B.J..$..G.ej.3....E..p.?.!........}..7.a...,G...K.\.......c...B...5.$.j.4-..v'.[...i.n....y-"i..V..;....q...[....n.8.|...2..T..&.r..U.SM....kgg..w!.....Z.l.7Yy./..X..2.OC...0.-{T..b...%.I.~...rK..l.;......``.4[.h+......h..pr.oVQ.vL...&/....^y... .6.!I....h..w{>.n!...=G...cK.[...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1b38db73b9263e2bd685fe11c2242ed6136b19817[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11232
                                                                                                                                                                                                                        Entropy (8bit):7.9809493536686995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0Rjfxiqd8zigVwNdFhE2a+8OHmuVc9LEh3Lq3VOWXRkUTXPu3IPQT:Kx1d8z+NdFhy+YutL6VPR5r8IYT
                                                                                                                                                                                                                        MD5:B4CCC992BE09F3781CE87A97920167DC
                                                                                                                                                                                                                        SHA1:4F5DAC1464B845C8C0197B1D93AA4C4A8215529C
                                                                                                                                                                                                                        SHA-256:2BFAFA74566D2A0E3B241A192EDD587F8A50F3099FBAA00F96FF4E9481A01E65
                                                                                                                                                                                                                        SHA-512:5CCA322A9A99620D360C6235707A106A431A0E132701065F6D877E2BF0DB60AE7B47EA31A9A83920A179CA8A42F2CBE4FBD0C3194707FB82240AEC0B5BF4CCFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b38db73b9263e2bd685fe11c2242ed6136b19817.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.+..WEBPVP8 .+.......*,...>u4.H...!$R.....gn.SX.H..e7..?.......9.N_.c=Jw.......o...?...<.._...~O.j.+.=......O.?.=..A.o._..............v...G{Oe&........A.?..........p.7...w...W...?..?.~P.y.....?!O..........'.......~.}&...w.g..G......3.w...'...................w.....x.m,....K-,...=..gq.d...;z.L.jK.av...i+.a..r.!.{.V........r.n1...S`.en.... ....|Y....._D..@.....?..O..m..F.=....1j..u..I...A..%..&K....z<..C.{.....t...4.{..~...J..VOz}.C..9...z1....Gw...l4...e..j}...O...{...}aS...q*...|....1&k.i'..7G.e..y...t.Uh..{.F.%&.7..g..v...j.1.*.R\[R-b........3...{2..c...>........Y..8...l$..ha.e.9W...q...$i.Or...+.`.LO;..g0.......U'....^.b.......~..-...W`v..{X".y..D..a.....R..-......".w.;=...2.x....H.3......7........b.......1.o.Q......1.\...:..{`<i.!.zG..m.../.......f......?.e.......#y!.....'Qb..-.O#....~...M$...E:"..Kx..*e..jI..FT.o>.2..f..x.:...._........<wP..}.H).....j...Qp......G9....r.0...)[....R<.j.4....W.R}......AE..8 .m....7N./...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1b783cafb2748971aac00c4d44562b56dea639bbd[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10666
                                                                                                                                                                                                                        Entropy (8bit):7.977957389001278
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:R4H1BtRvrjyD9S/EB/ksM9QCXvekcPyO03l5aNeHbD+0LKfbByIO:iv6ZFhsn/eyrV0g7D+0Lz/
                                                                                                                                                                                                                        MD5:2E16313469254B0D50CCCF2F6A76688C
                                                                                                                                                                                                                        SHA1:9D5F83E7D93F586F1A1FC8ECDBD433D4509E2DAB
                                                                                                                                                                                                                        SHA-256:8F04B87523C2F1D98238F8503DD85CBB9A974E11CC76B54C37809EE6CB58066B
                                                                                                                                                                                                                        SHA-512:6DF1245C395E9CD7AF25C15F43FCA10A92CB77CE90F2209D76FE29FDEB4709DEB16DD103476341A451067BBDC589A0F8FC31FFEF8423A47870289AD97FBAA9AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b783cafb2748971aac00c4d44562b56dea639bbd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.)..WEBPVP8 .)......*,...>u4.H$..!&U[....en._.........~.{}./..Q;"...0_..;.Z.`?n}Z.4z..^.G.W.........................].c.....<..y.._[...Y.g...>.~s..._........P/...........U.............^.}^.......?..._........).........?......{.S.......4.....O....O.?..............7........... I../.......S.....m...1..q\P..no..C].. :.f...3.U.{.1..[c*T....J.....<z.~...*:M...F..'.....F..K..Q....5..P.....l............$Gsxm.Gy...N.....X..N........D.}....)..R.(.].....".G.R...a.9c..........z.8>9...5.H..sf.v%.v...O~c.g.]L...h7..uv.2.:.>}#y.P...Z......uJ.;.>e...P$....=h..P..2k*.{...y4...w.m..I!...+...B.j....J.C.}.....N_j ..N...e.......=...I../....}d...1.0........B..#..Z..NX..r.$.-Z.....W.cJ...g..4[.7\T...I..w./.s..>..k^.....Jy..w..{....c(l3.PQ.[..I.]..|S.X.4.J...7a...z..._.S8....t....6..@.hw.m..1.0.44Y..k.i..w"........^s....b.......B.D........L75.._.4.P.jN..?-I$/.S..$?.|.G.).Q.B..bz.2[oD.&j..\.*...yU.)o..qT.....[R......'....Zh.t..`.....3.}N.().."|....g>:z.X..t.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1ead54a0ff6dcb617f31ace7cbdc8d1154dfbcaaa[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15596
                                                                                                                                                                                                                        Entropy (8bit):7.924853591926377
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:aJOj5kq7OIgC0cO1UvnnK77yyqW8fcnrH/p0D:zZ70fqvnK77wd0nDp0
                                                                                                                                                                                                                        MD5:D20DFF1B37116952CFC7737C12290261
                                                                                                                                                                                                                        SHA1:E0BEA1AE67345538B7C0976D6F688ABDD2CF3044
                                                                                                                                                                                                                        SHA-256:E3B0F61537E04D2EC06FF886ADDEAC2B1ECA2B5CC8951DF5DD2FE12013DE4253
                                                                                                                                                                                                                        SHA-512:49FCDD99B9AA69407AC32D4FC059EC6EAA4CBAB0E4EB4D0104D9AC3B0DC07867E3C2F321A9BF32DB8746971849868DE3D7F690E1C9D0A2C013247C0E59AF97E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1ead54a0ff6dcb617f31ace7cbdc8d1154dfbcaaa.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 .<......*8.8.>u:.J$."...X...in.tY.b......n..w.....?.>'Fw.}c....>.............?.|.}K...........w......`....?.....................././..`..^..?.............O.=.?3.h..|..Fy.../...N...a..~3..<..{.g...o...?Z..........G.W.H.@...X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1....X.c...\u.&1.x...S5......\u.&1....X.c...\u.&1....F.M......YzP..F.].\.......$.....\u.&1....X.c...\u.&1.sa80.j.+.-1x...>...+...(.G.J.f./...F....ndsU.%3......0..`..B..q.....0..5..t.<..H...T..N.M"n.M4...x$....u....~.-f.C...1.M.\u.&1....X.c...\u.&1..........X.N\m.!;%GR..9.>.s......1'1.%..{$E..2t.=.K(.<..8...B..q.....0..`..B........sNq..H.!q...T6(..M.Q.G..Xo
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\media_1ed4c2a2a5130e5f9cdeed32b1221f2e7d8988f38[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6210
                                                                                                                                                                                                                        Entropy (8bit):7.962124363478672
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lsF6b9jBPo5sFpZY6aFHTaPBb3K4hqzDW9Csj:lNjBQ5QLgFzaPpnhCwj
                                                                                                                                                                                                                        MD5:34A9826873AB6E5600A1AB2014C94A64
                                                                                                                                                                                                                        SHA1:F67628E01D5F1DBFA5095BE50B3A339CA7D03E0D
                                                                                                                                                                                                                        SHA-256:7B9D3091AEDFC9C1F5C85EF03B57CC69F64A7827146648AF315EF53F587AD19D
                                                                                                                                                                                                                        SHA-512:4333D5B2799FBACDC7D22DAFEA54FCE1AC4B6E9A2D85BC7659904AC140F04D64F1D0634F2DEE96A12BD818C3CA4362306270A63DD079C28AF1E0FE1831921778
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1ed4c2a2a5130e5f9cdeed32b1221f2e7d8988f38.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF:...WEBPVP8 .....S...*....>u6.H$..!&.Y....cn.s....Ys...[..f.p..l....v..9.I.....7.?.y.f.......~[...........%._......C..._.>.w..P/............-/...........F...o.....?Z..y_..x...............O.....?........q....O........t...=..FF...A##x.i..........fy.{.'.<....#..a....{.+...0.....g..m.F..}.t.Q...z\;.aYq... *H..-s.l.}P.5.#.R.3P....!.?...O.e;1..&H...B....CE?..k.i......X.._#.}'....zF.p.gqL.CY?...u.8..4...;d,g....t52..f..KEt.....5..m..._.p.X....6G&..........".X)..X...u.".-R_..O..?!..S.4.hd..F..i^_?..P...b..>.k.....Zh.....C-..2U@,.Y...eaM..........0....0..\....."5't..3...1....s.Sq.Y.2..c....0........,m........q,..H+i.O\L.J=.....~.6N.h...I......>.j.{.d..5y........... .....$.m.BH.[+...R.}.Y+..iq6..T.s9..t.Cd)B*.>...z..p.R...Lh.....1.T.|. )K...8.F.~....~|h..@..`..&]w...M$.....".8.S.W..I.h..Y^......Uf...l.a.vL...J.9...[+....-.s.....{...sw....z.PqqL..M....df.....%.-+m..AR.T..".S.Q...mF.:z...u%.....Qi..D...~.@>..$.i.eA.....=TjE.`-...Lz......h.x.f..p.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\onz5gap[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18234
                                                                                                                                                                                                                        Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                        SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                        SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                        SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/onz5gap.js
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\organizer[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                        Entropy (8bit):4.655646724079179
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:xC1QtrrX8YDGLSMLBs6TeQca9r5qn:xC1QtnRDQSKprca/qn
                                                                                                                                                                                                                        MD5:580A7ACDCEF4380F0D805227BEE8B5A5
                                                                                                                                                                                                                        SHA1:E8F88656955C9BB5F788587E2F7BB8E936B5A39E
                                                                                                                                                                                                                        SHA-256:D153238766EB74073E2497DF5D37EB9B37172485F36981A702FA7D8483CF03AB
                                                                                                                                                                                                                        SHA-512:5CE7FF2AF32A53FE1809CA63CD8C56A79FB6CFB77D765C47B3DC0C9874D29CB6A50D9418C9CF2E390B2E1A45D16EB20A085A87440F30FDB1EBABD7EA47CE1EB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp-storage/organizer?n=1623350640423&incCollabOnly=none
                                                                                                                                                                                                                        Preview: window._sgPreloadUnauth = true; if (window.marvel) { window.marvel.events.trigger('sg-preload-ready'); }
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\otSDKStub[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17401
                                                                                                                                                                                                                        Entropy (8bit):5.344614273829078
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:gQp/LPwSNk3Alwshci9wfW0vMfPPVMmXUxcjz3ZYzVO2zswGBF27iIvZo:TR7MQOsrjyMfPPGg3ZsVowGv2uIvZo
                                                                                                                                                                                                                        MD5:E72DDCAFA303FF93A0E0FD6B4E335633
                                                                                                                                                                                                                        SHA1:0148771023BF66CAFD35D8F35881A196662A71DA
                                                                                                                                                                                                                        SHA-256:1DD4C3F1EA5B28CA04D4F2391197C4B57EF93D2D79CA0656BF6C5D588408E325
                                                                                                                                                                                                                        SHA-512:9888A900B039BD6364FBDDBBC37AF57011583EB7ED92BF769CA6EB560EDA8FD8163B7701C9CBA3108E966CEE01C2C864E212B1163C5281C102410A2B8683C92F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                        Preview: var OneTrustStub=function(e){"use strict";var t,o,n,a,i,r,s,l,c,p,u,d,m,h,g,f,b,A,y,C,v,I,w,S,L,T,R,B,D,_,G,P,E,U,k,O,F,V,x,N,H,M,j,K,z,q,J,W,Y,Q,X,Z,$,ee=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(o=t=t||{})[o.Unknown=0]="Unknown",o[o.BannerCloseButton=1]="BannerCloseButton",o[
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\p[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=spark.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.20.0&app=typekit&e=js&_=1623383016812
                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\premium-badge[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1837
                                                                                                                                                                                                                        Entropy (8bit):5.1777333267678225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:+pRkHukAKUH+NBtlCxy3L/wLXnKv00ZLiSx8oR/ujUeG33:+6eMtMxy3LoLX30JiSiT4X
                                                                                                                                                                                                                        MD5:AC213C9AED6D9F97497F5F3E58B862DF
                                                                                                                                                                                                                        SHA1:3695F283B1194AE0E52576C5E4E37BFA1162F377
                                                                                                                                                                                                                        SHA-256:12B7C826926477E07EF2BE4939FFE5978DBC55F7414E84202DCE3595A75BCE0A
                                                                                                                                                                                                                        SHA-512:8E018BEEFC9A7FB0C240E3EC51DE2C0EF5922A9502A313DB6E8B3843C3B6EB0B065051FCDE867FC5795621EA6AE63F644407C5ECDFECD3309AF7152A79C18EB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/premium-badge.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="20" height="27" viewBox="0 0 20 27">. <defs>. <linearGradient id="linear-gradient" x2="1" y2="1.047" gradientUnits="objectBoundingBox">. <stop offset="0" stop-color="#ffda00"/>. <stop offset="1" stop-color="#f4b300"/>. </linearGradient>. <filter id="Path_9843" x="0" y="0.501" width="20" height="26.499" filterUnits="userSpaceOnUse">. <feOffset dy="2" input="SourceAlpha"/>. <feGaussianBlur stdDeviation="0.5" result="blur"/>. <feFlood flood-opacity="0.161"/>. <feComposite operator="in" in2="blur"/>. <feComposite in="SourceGraphic"/>. </filter>. </defs>. <g id="Premium_Badge" data-name="Premium Badge" transform="translate(10456.998 8614.002)">. <g transform="matrix(1, 0, 0, 1, -10457, -8614)" filter="url(#Path_9843)">. <path id="Path_9843-2" data-name="Path 9843" d="M-347.421,1088.683l5.286,1.684a2,2,0,0,0,1.214,0l5.286-1.684a2,2,0,0,1,1.787.29
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\privacy-localnav[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31335
                                                                                                                                                                                                                        Entropy (8bit):4.958008782350183
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:c9y3EclHZ9bY/MKOIoLmsLa/fWlIWJal0J4WWZ1l8T7iqfVjDUsk4iPXPIXepPos:c9y3EPV
                                                                                                                                                                                                                        MD5:E3376A0572623280639DCDAC7AFC5FC7
                                                                                                                                                                                                                        SHA1:429E088AC83645B6AE01CADA3A5837203F2967DE
                                                                                                                                                                                                                        SHA-256:7F41AB61FA67B67606A55C29D77603AFDFD1CB10C160C7036176D1539C06291C
                                                                                                                                                                                                                        SHA-512:126DA92C6EF11477DA1C5087576ED27EC8690E530DE0A40B62BA593745EFFFC3D5057501CF4DF0829680E3B3BF2337A5765C8A3364239B8554EED52CAC2323E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/services/feds.res_1.css/head/en/acom/corporate-mega-menu/privacy-localnav.css
                                                                                                                                                                                                                        Preview: /*! applauncher v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.#feds-header .applauncher-element{display:none}@media screen and (min-width:600px){#feds-header .applauncher-element{display:flex}}#feds-header .applauncher-element .app-launcher-container{display:flex;align-items:center}#feds-header .applauncher-element .app-launcher-container .react-spectrum-provider{position:static}html[dir=rtl] #feds-header .applauncher-element{display:none}#feds-header .feds-appLauncher .app-launcher-overlay-container{top:0!important;left:0!important;right:0;width:auto}#feds-header .feds-appLauncher .app-launcher-popover{border-top-left-radius:0;border-top-right-radius:0;border-bottom-left-radius:4px;border-bottom-right-radius:4px;overflow:hidden}#feds-header .feds-appLauncher .spectrum-Popover-tip{display:none}#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:none}@media screen and (min-width:1200px){#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:2
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\rbi5aua[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19114
                                                                                                                                                                                                                        Entropy (8bit):5.570400661578598
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KefQe2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:NQMq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:D464D0A61D4E34F4C431CA31D0F7E6E8
                                                                                                                                                                                                                        SHA1:73716727BFD77BA586E907A9FFC33FFC39CA73BF
                                                                                                                                                                                                                        SHA-256:29B51B31FAF8A954EC0209189E1A6491AFE94CBE50D1E16679FBA7561AD2BC5C
                                                                                                                                                                                                                        SHA-512:9B6FB7EBF94F0B42242A335B72B0C6A43DA7071B6AE9715FF70F96D54A4CA157D16A6F11B7D4C3573053E96DE06DD30791AB655BD55EEB5F3FB68989C3CB8B6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\resume[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):29860
                                                                                                                                                                                                                        Entropy (8bit):5.336118019104802
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:QcqgrhFCbzs/syscBbV3peHlX58J61FYPSdppeoJX1voYAtrBchWyTAiIaD1adQy:ZDRSwGlBH71z4
                                                                                                                                                                                                                        MD5:B5E54419B7EFEED6E4754663FB34AFBD
                                                                                                                                                                                                                        SHA1:2D50AE237D8EA963A9FCA1DDDB86FE9E2299E799
                                                                                                                                                                                                                        SHA-256:54E61AEB95BE92C8F60F4DAA3EEF07C2F6DB0E927EEC0CCFCDF6DAA42C9AC73C
                                                                                                                                                                                                                        SHA-512:DC2A2A87816BF2EF481402500D64671A97DE5A367E0C2D9F9ED612EFBBB733ED4D9D0E807B0662CDA8DAE0AFDBB3A65D3959FE9888A9472D34FE2D76368CF897
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/resume
                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Resume Templates | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/discover/templates/resume"><meta name="x-source-hash" content="9Akjq+sAdBpcoocA"><meta name="description" content="With Adobe Spark, choose from dozens of resume templates online to help you easily create your own custom resume in minutes. All creative skill levels are welcome."><meta property="og:title" content="Free Resume Templates | Adobe Spark"><meta property="og:description" content="With Adobe Spark, choose from dozens of resume templates online to help you easily create your own custom resume in minutes. All creative skill levels are welcome."><meta property="og:url" content="https://www.adobe.com/express/discover/templates/resume"><meta property="og:image" content="https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:image:secure_u
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\s39587302767861[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 2 x 2
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0780023067505042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CnwltxlHlrn:Xn
                                                                                                                                                                                                                        MD5:AD480FD0732D0F6F1A8B06359E3A42BB
                                                                                                                                                                                                                        SHA1:A544538683A2DFE574EEB2E358AC8FCC78289D50
                                                                                                                                                                                                                        SHA-256:A1ECBAED793A1F564C49C671F2DD0CE36F858534EF6D26B55783A06B884CC506
                                                                                                                                                                                                                        SHA-512:8717074DDF1198D27B9918132A550CB4BA343794CC3D304A793F9D78C9FF6C4929927B414141D40B6F6AD296725520F4C63EDEB660ED530267766C2AB74EE4A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: GIF89a.............!.......,............Q.;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\scripts[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36547
                                                                                                                                                                                                                        Entropy (8bit):5.032142653691254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:U1qVZSpe137a6wbqWcqS5G399ah4qAUaww3boPONH7uh3fDntOX4jQt41gvUxUP6:UMZPjw/u/P0NHyBJa4j/b0g
                                                                                                                                                                                                                        MD5:55A82AFCC4A9F7477AAB3EE841586D36
                                                                                                                                                                                                                        SHA1:BBCEA07F0BA1AB002A525AE4EBA827D53C47014B
                                                                                                                                                                                                                        SHA-256:18E54A8377E59D98B3CA0E5407D818B9C60B5D1BF6FA01047076FC3764DD8106
                                                                                                                                                                                                                        SHA-512:F82552D0D614208F5031C84CD4083DB36FB2F7CF2475D31B3E807C3C4FBF860E78DDD994856F19E99D345D5E3EF3D57E00AE34F32728626003F0E279C6B21ED0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/scripts/scripts.js
                                                                                                                                                                                                                        Preview: /*. * Copyright 2021 Adobe. All rights reserved.. * This file is licensed to you under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License. You may obtain a copy. * of the License at http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software distributed under. * the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR REPRESENTATIONS. * OF ANY KIND, either express or implied. See the License for the specific language. * governing permissions and limitations under the License.. */./* global window, navigator, document, fetch, performance, PerformanceObserver,. FontFace, sessionStorage, Image */./* eslint-disable no-console */..export function toClassName(name) {. return name && typeof name === 'string'. ? name.toLowerCase().replace(/[^0-9a-z]/gi, '-'). : '';.}..export function createTag(name, attrs) {. const el = document.createElement(n
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\sparkfavicon_v2[1].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                        Entropy (8bit):2.2437058322637595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:suZgizzxxEKfLOQQEsmcpG3xbWT//zvUUUUUUUUUUUUUUUUUUUUUUNl:HgizzxxEKzOQBbcpS5WT//zVl
                                                                                                                                                                                                                        MD5:79FBE30FC79A42EAA8A32DC344959E0E
                                                                                                                                                                                                                        SHA1:09AC6EE75F9686BAD2003926C5FA8DB80777E981
                                                                                                                                                                                                                        SHA-256:01F2FA23190A55B0B5F9DF0E0B66E23D136B7701BA3CC9A71FDAEDD409D92345
                                                                                                                                                                                                                        SHA-512:FFCED953A2A53C1370FECE0E366D7AC304ACFFAE6E44F571BD2EFED6E225149647F64704332160AFA8DCD6C946B3AAAA6A80C5BD6900612F56687DC35ED5EB24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/sparkfavicon_v2.ico
                                                                                                                                                                                                                        Preview: ...... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...................7...7...7...7...7...7...7...7...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\styles[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12538
                                                                                                                                                                                                                        Entropy (8bit):4.665495011345549
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:whzWVwH6jCZDitH75vH1V/FAF/1Sr+aGF5OJE9h0To9ZXspA:P5171PFAF95bFQ98XH
                                                                                                                                                                                                                        MD5:6CA1CEF8DEAC10CF6706789051051EEB
                                                                                                                                                                                                                        SHA1:805EAF5772751D2D3B406417C86064F8C8B14334
                                                                                                                                                                                                                        SHA-256:78122A9F52AD28E5C51CD20FB8EE0B70E28680F300BCFBB54BF938D649DF34E1
                                                                                                                                                                                                                        SHA-512:31C1C0C164B701EE3E91059F3E2ABB216A4C824ED0370F6A921D0D185CFC23D43FCE0940C7B12E75FB40789D6D0D4BFEB445367D7DCBCD995A0B562F025399B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/styles/styles.css
                                                                                                                                                                                                                        Preview: body {. font-family: 'adobe-clean', 'Adobe Clean', sans-serif;. background-color: #FFF;. color: #232323;. margin: 0;. padding: 0;. display: none;.}..body.appear {. display: block;.}../* gnav placeholder */..header {. box-sizing: border-box;. border-bottom: 1px solid #EAEAEA;. height: 153px;. position: relative;. background-color: white;.}..#feds-header {. opacity: 0;.}..#feds-header.appear {. opacity: 1;.}..#header-placeholder {. height: 64px;. position: absolute;. top: 0;. left: 0;. width: 100%;. z-index: 10;. -webkit-font-smoothing: antialiased;. border-bottom: 1px solid #EAEAEA;. transition: all 0.3s;. background-color: white;.}..#header-placeholder.disappear {. /* display: none; */. opacity: 0;. z-index: -1;.}..#header-placeholder .desktop {. display: none;.}..#header-placeholder .mobile {. display: flex;. justify-content: space-between;. align-items: center;. height: 64px;. box-sizing: border-box;. padding: 20
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\unsupported[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):60948
                                                                                                                                                                                                                        Entropy (8bit):3.786184935324954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4Q12kZaWG3USpc9w0OIJ80c/7nL/7dFs1HuChJ0GG98:4+2kZTLSpc9n8RDD7UM8
                                                                                                                                                                                                                        MD5:B5CFBF5E4942C753308B00879E35B3BF
                                                                                                                                                                                                                        SHA1:74571FBE9D9D552AB66ED65AEDE87F3975FF6E9F
                                                                                                                                                                                                                        SHA-256:DFC17E5B4D6E45714F10FF03EF0B66ED7149BCA85A8AB88631B1DF5EB7432663
                                                                                                                                                                                                                        SHA-512:D20F3DBD1FB6F8970A26335C35742E58F069CCF92460153868C7D64E99646CA78E52521D0BF3C9BBEBFB4D0D1D5D9CD71581E7E84759510A97C1108F727E3931
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/unsupported
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">. <head>. <title>Adobe Spark</title>. <meta http-equiv="content-type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,initial-scale=1.0">..<link rel="shortcut icon" href="/images/sparkfavicon_v2.ico">.. <link rel="stylesheet" type="text/css" href="&#x2F;marvel-core&#x2F;css&#x2F;marvel-ui-faf07216.css">. <link rel="stylesheet" type="text/css" href="&#x2F;css&#x2F;marvel-landing-unsupported-ec51f18c.css">.<link rel="canonical" href="https://spark.adobe.com/unsupported">.<link rel="alternate" hreflang="en" href="https://spark.adobe.com/unsupported" />.<link rel="alternate" hreflang="cy" href="https://spark.adobe.com/cy-GB/unsupported" />.<link rel="alternate" hreflang="de" href="https://spark.adobe.com/de-DE/unsupported" />.<link rel="alternate" hreflang="fr" href="https://spark.adobe.com/fr-FR/unsupported" />.<link rel="alternate" hreflang="es" href="https:/
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ux.converged.login.strings-en.min_yruqtyo0qslo70l4a-_ung2[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37866
                                                                                                                                                                                                                        Entropy (8bit):5.420261274428622
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:M211No7yeF1tltkdTKNazDRN2ym+d/PngTeDOb8GYTPRUbx3Tg/anqG3lVQYsO6K:56F1tltkdTKNazDRN2ym+d/PngTeDiuo
                                                                                                                                                                                                                        MD5:61152AB723B4AAC94EEF497803EFD436
                                                                                                                                                                                                                        SHA1:9DD07DEEA63389C32B6C297EA0385B0329FE8F1D
                                                                                                                                                                                                                        SHA-256:FFF0B1C545C2119A2855B9028567640F4145C079EFF9B48DA0DDF66DC8D92F6C
                                                                                                                                                                                                                        SHA-512:5FD596F105BF2A4CB3CA213B2B5E6CC59C595C04D8BC751EF3E3DF066B635CC638E687645AE4C8E470399E95457310C8EBB435551D34DEF7838EBDEA1C169C2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_yruqtyo0qslo70l4a-_ung2.js
                                                                                                                                                                                                                        Preview: !function(e){function o(n){if(i[n])return i[n].exports;var t=i[n]={exports:{},id:n,loaded:!1};return e[n].call(t.exports,t,t.exports,o),t.loaded=!0,t.exports}var i={};return o.m=e,o.c=i,o.p="",o(0)}([function(e,o,i){i(2);var n=i(1),t=i(5),r=i(7),a=r.StringsVariantId,s=r.AllowedIdentitiesType;n.registerSource("str",function(e,o){if(e.WF_STR_SignupLink_AriaLabel_Text="Create a Microsoft account",e.WF_STR_SignupLink_AriaLabel_Generic_Text="Create a new account",e.CT_STR_CookieBanner_Link_AriaLabel="Learn more about Microsoft's Cookie Policy",e.WF_STR_HeaderDefault_Title=o.iLoginStringsVariantId===a.CombinedSigninSignupV2WelcomeTitle?"Welcome":"Sign in",e.STR_Footer_IcpLicense_Text=".ICP.13015306.-10",o.oAppCobranding&&o.oAppCobranding.friendlyAppName){var i=o.fBreakBrandingSigninString?"to continue to {0}":"Continue to {0}";e.WF_STR_App_Title=t.format(i,o.oAppCobranding.friendlyAppName)}switch(o.oAppCobranding&&o.oAppCobranding.signinDescription&&(e.WF_STR_Default_Desc=o.oAppCobrand
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\www.adobe.com[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):172980
                                                                                                                                                                                                                        Entropy (8bit):4.677574185537719
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:eeDUU/yRVqYZ4n8pFaNOoNEavvpqjkfagb7A0HE2o4vdL4plXFV0RnJTLaKGD9v2:GA
                                                                                                                                                                                                                        MD5:F926ED176ADE4503C7B5E6D495EE5797
                                                                                                                                                                                                                        SHA1:6426CE8B0F6210573536E919A14EC819EDA0C1D9
                                                                                                                                                                                                                        SHA-256:7013CDA5B554E8AC1F6C6C2200329FA9EABD7C4BC25FC98D5A61DE2BEF4AF928
                                                                                                                                                                                                                        SHA-512:78FF382C2C8F140DE233E87DA417BE5AEF39FF0F3AAA291F1A076D12E598A60B59CC362FDEAD5D6DE79B132946AAF935123677B7A485229F353521EF5780312B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/services/feds.res_1.html/en/acom/corporate-mega-menu/legal-localnav/www.adobe.com.html
                                                                                                                                                                                                                        Preview: ..... . . .. ... ... ... ... ...<div class="gnavTopnav">.<span class="feds-curtainWrapper">. <span class="feds-curtain"></span>.</span>.<header id="feds-topnav" class="feds-navBar-wrapper" daa-lh="gnav|acom" daa-im="true">. <nav class="feds-navBar">. ..... . . .<script type="application/json" class="feds-component-data" data-component-name="privacy" data-component-category="services">. {. "privacyFilesCDN": "https://cdn.cookielaw.org/scripttemplates/otSDKStub.js". }.</script>... . . .<script type="application/json" class="feds-component-data" data-component-name="jarvis" data-component-category="services">. {. "environment": "prod",. "locale": "en_US",. "scriptPath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",. "stylePath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.css". }.</script>... . . ... ... ... ... ....<div id="
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Adobe_favicon[1].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9662
                                                                                                                                                                                                                        Entropy (8bit):1.5933577223587498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:97gzdbklTMl1sy6TMenl7ulGt/3GmjAAp:970sI2NmU3GY
                                                                                                                                                                                                                        MD5:B28BF60DD7E50B6DFFD394EBC0F9057A
                                                                                                                                                                                                                        SHA1:9EA7EED87B689757780322989EF426AEFFDC8F7A
                                                                                                                                                                                                                        SHA-256:BF24C9E4D37F94D4BD2F870228FF421CA54B2949DB3391DBD3818EC0E6DB0F5F
                                                                                                                                                                                                                        SHA-512:B16A7F756E38FFE4BBCC0394A6E41593CC9FE68AACA6350C1C20D10E7A284EBFC7937C15726D0F43A3ABD7C43D128A041A109CAC2C8F240707FE1997E633E025
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc/Adobe_favicon.ico
                                                                                                                                                                                                                        Preview: ......00.... ..%......(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................V...............................'...............................................A..........................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Privacy-Header-2-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[TIFF image data, little-endian, direntries=0], baseline, precision 8, 1440x430, frames 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):87554
                                                                                                                                                                                                                        Entropy (8bit):7.97194369897045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:jTiiUlWRB717xEVxvzDwgBFxks8cVzjNeyjFLdAZBc2:jT6AB/41is8cNRbjtdI1
                                                                                                                                                                                                                        MD5:36815147C5BD0A82CF08ADF18C4CE9DB
                                                                                                                                                                                                                        SHA1:F5FE3F3312117D43AF628780AD94F7409F51BC51
                                                                                                                                                                                                                        SHA-256:FA058BE1A59315346088172661F221BB988B929F4FE9CA7C2C98F49970D0109D
                                                                                                                                                                                                                        SHA-512:2DD8E040B9046322F4259ABC673BB1CD980E440FE0D1EE5BFD6FD6FFC14D36F810BB0222E1413ECF65A49C335F894923C365F0E7E6C0BB6DC69A4A3DBF05E406
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Header-2-1440x340.jpg.img.jpg
                                                                                                                                                                                                                        Preview: ......Exif..II*.................Ducky.......F......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8005f268-2f6e-41f7-b266-aa21258a942f" xmpMM:DocumentID="xmp.did:1DF2B77A0FFC11E6838996FD381AB7D0" xmpMM:InstanceID="xmp.iid:1DF2B7790FFC11E6838996FD381AB7D0" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3a3c0c1d-b343-4643-ac1e-d229304d8b58" stRef:documentID="adobe:docid:photoshop:c44cf741-5865-1179-9b5f-a5ee13961278"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\Privacy-Image-1-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 445x300, frames 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39763
                                                                                                                                                                                                                        Entropy (8bit):7.739200940948953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:5BYydlHQ1aBlM4zpnkAwb/+CQTku32yXKA+jYsarj4:5B5HS4VkARNwuvK7kd4
                                                                                                                                                                                                                        MD5:357C45BE36FA0CE8E2CD561773C30BDA
                                                                                                                                                                                                                        SHA1:1E8A908D9D14AAB718B48CF4CDD59267021ED235
                                                                                                                                                                                                                        SHA-256:FCB9BA715B4E111C01919EE7CF40128753FDBCE86DE4C68773AD951A15F5D78A
                                                                                                                                                                                                                        SHA-512:773B20DF99A75E7FD0B676D93B80ABFE76B2A7DE62AE460E84439E97F9B774A21AB22E531F5342F2CAF2A32B958922F3CE9E2075FCC0DACB8E5D9E1E837A92AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Image-1-1440x340.jpg.img.jpg
                                                                                                                                                                                                                        Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c128 79.159141, 2016/03/22-01:13:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:dfc28c09-91b3-4a6f-b4b7-71c30de60aff" stRef:documentID="adobe:docid:photoshop:88fe6a1c-4e88-1179-af16-f6a1d25c9bdd" stRef:originalDocumentID="xmp.did:7a7371c8-54c7-431d-9b1f-f4993a9b061f"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):5.041086303307307
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:15ewldaAVgvf2IvPJ9GaifsT3MdkpuH4R9pQFE7Ath:15eUdhiOIvPJ9GRw34YR8l
                                                                                                                                                                                                                        MD5:40C9BAD10FAEA7C23A900A7D42C39F05
                                                                                                                                                                                                                        SHA1:6F7CF0B00B2154B8339E57490F35D6CEEF2922DC
                                                                                                                                                                                                                        SHA-256:CD38D21155B241E116C5916D9B01D575932986798A8BAE913CE78F05B976DF31
                                                                                                                                                                                                                        SHA-512:90B31FFF8366E68623202D1719B98DED2CB04DA39FA4F148CFD397B773005349DAF11E680FADF352E59D5FA3B909E27925A3A44B05E173FEB0D1B3193F4BFB7A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d96242-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d96242-file.js`..var _sat=_satellite,h=_sat.host,path=_sat.path,index=_sat._index,dataElementName="digitalData.organization.dnb";if("www.adobe-students.com"==h||"www.substance3d.com"==h||"labs.adobe.com"==h||"magazine.substance3d.com"==h||index(h,"photoshop.com")||"stockenterprise.adobe.com"==h||"pages.adobe.com"==h||"experience-makers-international.adobe.com"==h||"trainingpartners.adobe.com"==h||index(h,".adobeevents.com")||"colour.adobe.com"==h||"adobehiddentreasures.com"==h||"www.adobeexperienceawards.com"==h||index(h,"acrobat.adobe.com")||index(h,"esign.adobe.com")||index(path,"/experience-cloud")||index(path,"/events/")||index(h,"magento.com")||index(h,"marketo.com")||"futureisyours.adobe.com"==h||"api.spark.adobe.com"==h){var dnbScript=document.createElement("script");dnbScript.src="https://ade0164.d41.co/sync/",dnbScript.type="text/javascript",dnbScript
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\browser-icon-edge[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3016
                                                                                                                                                                                                                        Entropy (8bit):7.891883408525801
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:cCzs80SVhdoz+n+UHXol0c61Ga6ovj4mrikoPmzz3I4NrT6xvO:cT80CAK+UHY9gGa6or4sZ3I4Nr2BO
                                                                                                                                                                                                                        MD5:096DBF8523D015FB4295051DF53A52C1
                                                                                                                                                                                                                        SHA1:7BB34828A6AB6CB2E6E418ADFBEACF189D07AE3E
                                                                                                                                                                                                                        SHA-256:0E95127D87D4498950215D4AD1BAA56BDE661E9DC7BCE84F8249594FBCECC727
                                                                                                                                                                                                                        SHA-512:DF694A7FE2BE219DE857DCBC1D9F708960D74B1BFE45AF5F2EC15974C22C15EC2D48DAA6BBA6234BF54185103A00E8EDE486C9320F6A9A8631EE9A7E93D7F501
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-edge.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............IDATx.....E...@.B.D...-.....K.d.P.Q.....E.* ...U.*.....`!.`!.....D...... ..$.R&..aK..9/y..wf.......z.......}...D"..f..W.....Z..`1...^...AzKpm.....l.l.l.l......W...g....G....0.E..t!..|w..f...........p...a.....1j.wT..}.k..0.....g.......]..f.....\[.*.4p...g...5p-p.F=...[I...v[`*p.0.7.....7b..M..f...D`.ph..3....\.Q.y.h.......>.C3.7...p5F-......N...........).5..._pm....6.l....31jq.wW.......Y...<...Q.U}.....$.:`K.6..0.*3....z..=...E..i.'0.*NV...)..S=[..sh.?C?.j.OW.~.|.E.X.<..n..D....:.M..=[d .'>..n.,%.V.t~.[...-2...W.Q..b.p..b....E..V.&c./....0...4w..y.HV......S.Ol......bw...h........t.d.=R.uE......}.k.F..|s.Uf..c.N.<a...\.......R..\N.O.i....l..x.\..2.%...E.8..p..&.ID.;.r.p..~....1m.^..^...{......y#L.]....Y.D......ex.D...D.t...3..Gz..Y....o..*<;.Y..%.U'..M..5...t&....]...."q.^..Q..<.O..}...g..W.d...(r.N_....{..d.'q....{.+X...[...X.;.ZF./.aE.Z....".%..,\o.n"t.3;..B<.u&@...p...6t2.:.D..I...uNc.x....@G#.(.=^..k..$.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\bullet[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 15 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):447
                                                                                                                                                                                                                        Entropy (8bit):7.304718288205936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:6v/71Cyt/JNTWxGdr+kZDWO7+4dKIv0b1GKuxu+R:/yBJNTqsSk9BTwE05su+R
                                                                                                                                                                                                                        MD5:26F971D87CA00E23BD2D064524AEF838
                                                                                                                                                                                                                        SHA1:7440BEFF2F4F8FABC9315608A13BF26CABAD27D9
                                                                                                                                                                                                                        SHA-256:1D8E5FD3C1FD384C0A7507E7283C7FE8F65015E521B84569132A7EABEDC9D41D
                                                                                                                                                                                                                        SHA-512:C62EB51BE301BB96C80539D66A73CD17CA2021D5D816233853A37DB72E04050271E581CC99652F3D8469B390003CA6C62DAD2A9D57164C620B7777AE99AA1B15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/bullet.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...............ex....PLTE...(EkFRp&@e&@e)Af)AgANjBNjDNjDNj2Vv-Xz-Y{3XyC\}E_.2j.3l.8p.7q.;j.;l.Zj.\l.5o.7q.<..aw.<..dz.E...........1..@.7..~.....9..:.....A..B..E..9..:..a..c..b..g.#M.%O.#r.#s.%y.2..4..+..-..?..@..;..p..s...G..H..M.........z`....#tRNS................................../,....mIDATx^..C..`.......S....y'...05...|..k.X......*`.F.K....JQ..u.<.}.. ..[U..m....'r%.......yn.`.7F..).5..b..rX.T.....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\converged.v2.login.min_wixdbz3ubznoegxpcgkfog2[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):108310
                                                                                                                                                                                                                        Entropy (8bit):5.291533401897737
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:QpHDglkuhw+ExiazA/PWrF7qvEAFiQcpmaB9sG6yVUnT:lEBgyVUT
                                                                                                                                                                                                                        MD5:5A25DD6F3DD40593681065E908691FA2
                                                                                                                                                                                                                        SHA1:2F0D8A2C1C76B8B6D5354240907D353701AA11B7
                                                                                                                                                                                                                        SHA-256:A96B2B12489A80EAFE62CC4BCC04CB367E2B54EFC3039E484211C7DEEC12C0B8
                                                                                                                                                                                                                        SHA-512:56891213289085B23A6811CAD91B4E64F8B4D15A704DE9781246BCC1488AE8D9F89FFE8502EA62E7A0C9324133CAE0ED07C71F6016FFAB4070E3055B7C8135D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_wixdbz3ubznoegxpcgkfog2.css
                                                                                                                                                                                                                        Preview: /*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 22492, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22492
                                                                                                                                                                                                                        Entropy (8bit):7.974382432382698
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:yDLC8fp6SXkpD0a74PboHnd4VZK1Jnn3J0YjWkPpSjYmRja+eUZ5EJSyT7MYLQ:iW8h6rD0ak8nyZ2ysrpeYmRcdfE
                                                                                                                                                                                                                        MD5:A2CAF0BD8F7084A90E2053AD61157C78
                                                                                                                                                                                                                        SHA1:9E35E2810DCCB3C791CEB2818B16EFA9328C307E
                                                                                                                                                                                                                        SHA-256:6537EEA8561F3D0903E4CAABB123C0AF961A09218290C678285B7C27ED335E54
                                                                                                                                                                                                                        SHA-512:1FAE0E3EC674A092FAD4813182C77144F698AEA5715BD94540CF4AB8CF865165CD1BC57A56E56254B3F8C0E9F10227FCFCE33FA2020D616CB0D7ADA1CBBB89DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/d?subset_id=2&fvd=i4&v=3
                                                                                                                                                                                                                        Preview: wOFF......W........P........................DYNA..............t.FFTM............]...GDEF.......8...B...<GDYN.............j..GPOS.......-...J.E..OS/2...X...Y...`~.zEcmap..WD........+..wcvt .......\...\...Xfpgm... .......e#./.gasp................glyf......E1..s.C..head.......4...6.W;.hhea....... ...$.Y.4hmtx..S0...E...lg.5.loca..Ux...........maxp....... ... ....name................post..W0....... ...(prep...............:.........o1.......'......x........6...`.n.|.....x.....u.............q.......k.>.W.......~.^.N.s...H.7.9.;.c.J.L.F...P..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8./
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[2]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20932, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20932
                                                                                                                                                                                                                        Entropy (8bit):7.97207524312144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3wgN6IL9Cl+QE5TQoI23a0zC9/IY1eizt+wcCMPyv2GTPNo/B1:AgN62MlkrI23a0G+keiBL4jKoZ1
                                                                                                                                                                                                                        MD5:E0F2BB6FEFF9005FADFAA0DEAC9F17D3
                                                                                                                                                                                                                        SHA1:5BCF4E553881D43087F31A8B47172F1F695E461B
                                                                                                                                                                                                                        SHA-256:809F249AF3A361113340A14136F8464AB4A1A23E47B05F71375115E6C23FFC92
                                                                                                                                                                                                                        SHA-512:8426F3F16F8B9FABC3F47DD3984156C723387E0F1FC804B25FE427B9B120E78CB376185BE701555ACBC9E26D2A8611F598C9DCB393B0950369A653632901F9C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/d?subset_id=2&fvd=n3&v=3
                                                                                                                                                                                                                        Preview: wOFF......Q.................................DYNA............4.(.FFTM............]...GDEF...H...8...B...<GDYN................GPOS...`.......@...YOS/2.......W...`~wz1cmap..Q,........+..wcvt .......*...*...6fpgm...........e#./.gasp................glyf...(..@...e.....head.......4...6..;.hhea...P... ...$....hmtx..M@.......lVRI.loca..O`...........maxp...p... ... ....name...........Q%.{.post..Q........ ...(prep.......i...v..ym.........o1..............x........6.h.R.\.^.h.r.Y.z.`.d.m.j.t.L.F.J.f..x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z...h<..W.y..@..S.*.........`..r9.j....l..x...J.@
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[3]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 24436, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):24436
                                                                                                                                                                                                                        Entropy (8bit):7.978037120154255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:b2q7Hwg9s0WrCWQYOL4VhwnhHa63bzKnWhF52DHilk+9y5yS6P8N:KqrsYL4vwh663fKW/50iZ9IyZPs
                                                                                                                                                                                                                        MD5:6D26AE32705F04BD2CCC4DC335F15809
                                                                                                                                                                                                                        SHA1:6F67C23951FB9426FA426436CCC1CE1E6FDDF220
                                                                                                                                                                                                                        SHA-256:6E52D4DF448460F8B6C6C8DC776745BE4C85A9D18981772A89C9876B4E19FB37
                                                                                                                                                                                                                        SHA-512:687973BC1D027B36AC99E2B7AA9928B35148E7AA742B13FCF2A20B0947B7ED27EA470E770856711C584221E88F3FBEA5AA3A93A58DC59DB7794320E9B11F019A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/9d1933/00000000000000000001705b/26/d?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                        Preview: wOFF......_t................................BASE.......F...Fe!].DYNA...............bGDYN.......#...Q.4.xGPOS...........dG...OS/2...X...\...`.}..cmap..]........8..}.cvt .......R....6...fpgm...0.......p...Ygasp................glyf......BX..w....Mhead.......6...6....hhea......."...$....hmtx..WX...+...z....loca..Y...._.....4..maxp....... ... .B..name............yJ..post..[........Q..$uprep............R.>...............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c` .X..>.>.l.......=.g...............0.FU.........I...,o......4.=H..1...BX8a..x.Viw.F..yI..,%.-ja..i.F&l...A.c ]......;...._.d.s.7~Z../$...p...w.....e.Z...../...&..<..M.Q|(;{!e....Q......DD"P...D...Y.d|.QF..WM.-=..[.A.U.~.:.;..f3th=.%U.U.H.=R.e..+I+....W.P.N"i....H..g..h5..(.l..(R$..A.y....................V.K..../y.w9?)..[.-9...#;8;]....V.7.d;.U.....[6;.......L/4#X*_!..O(..HV..S....l.D.z....O..8bJ\3F.twtB.u....=.....w.......Q.'.DJ..M.6..XI.Jj.+&Ny..._.v..3.8....C.VNTr<..i&S.vR.hJ.(%......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[4]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 20720, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20720
                                                                                                                                                                                                                        Entropy (8bit):7.971274872077512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ep0ld6FR9PFBI+qyX9W69gNqcJddRjJpyZc+2HC9j2SDGDYfLrDYSzJgIY:K0ld6VtBI+qy069gAa1Jx+G6zDGDYfH0
                                                                                                                                                                                                                        MD5:185A2AFC0935C94FBB5683112A905CE2
                                                                                                                                                                                                                        SHA1:4EB450182B9C658C6916CDDED80D3922E90DDCD8
                                                                                                                                                                                                                        SHA-256:F81CA8209A0526BEF58A70CF4288A1B1F8A02D8B1F7F8E3BC4B8A179323A1DFD
                                                                                                                                                                                                                        SHA-512:A8C1BCA226F757C2BC8A096E31D2E05B2F8C184A531D93CDE6A26974A10B96005F4F341D52A80404919CE050BE8F89EE91EFC7D996936B37879DFD85CAA36E9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/d?subset_id=2&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFF......P........`........................DYNA............4.(.FFTM............]...GDEF...p...8...B...<GDYN................GPOS...........@.J.OS/2.......Y...`~.z~cmap..PX........+..wcvt .......2...2.A.0fpgm...........e#./.gasp................glyf...L..?...bT.@..head.......4...6.E;.hhea...x... ...$.I..hmtx..L`...,...le.BVloca..N.............maxp....... ... ....name...........iZ.[.post..PD....... ...(prep...............>.........o1..............x........6...`.n.|.....Z.................O...t.c......x.]Q.N[A.......c..hS.fB...$.W...vc9B.\.b\..P Q..k.h().A..R>.O@bfM.(....s..r..]Z.y..R......v...t}...v.@..^.n...`3.rG....-.!.i'P....6...>.d..AK3MO....B`...0....../X....C.i*..s*..Ks....k..vp&"?..hj..@._:.z>.b.r.0...S.d".f2].T-3.up...;X.Js....U.......-.2KC...*1B.$.BN9w.?)P>..1....a..q.50.....fS.{.0~.G..o..>..6F..X.`...QU...s/.....3.%`y.._'..;6..em.C.....2....U.......tJ......p.X...R.v....`H.F..h-;.*...d/.*..........x.c`d```b8Z.9.?...+.<....._.K`.....p......@.@......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[5]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66508, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66508
                                                                                                                                                                                                                        Entropy (8bit):7.994636853689064
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:4p7762bluKjsVQJU/x14nXWjvxpGeDKTeEPiBlnQcA+yWB:q362bluKjqQWr4nG7xpP2PiEz0
                                                                                                                                                                                                                        MD5:49B061D6468547558176037211AA630C
                                                                                                                                                                                                                        SHA1:B02FD5987ED77AF837699BB13C7E838018943423
                                                                                                                                                                                                                        SHA-256:F89C62C68380B4BB548E4E24E284348FE9E98730F54F7E0C8942F6AA3BE9DA37
                                                                                                                                                                                                                        SHA-512:406D0D0BF1A669E16B9CA101B2DA10C222BBB780DF7B2CB235E2C9F765351846F2A94044C55B0080B875E951FC87462A76B29BE8CD4605EB4D462D321347A490
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/eaf09c/000000000000000000017703/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe!].CFF ...L.......dX.\\DYNA.............GG9GDYN.......1...a....GPOS...P..#...THAH.5GSUB.............0.OS/2.......Y...`].y.cmap...x...S.....lgasp................head.......5...6..%ghhea... ...!...$....hmtx...........xg.P.maxp...D.........^P.name............E..post...d....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y..............x.c`d```5._.._<..W.f..@....^0....~.).......@.....N...x...n.@.....!.V,.@.cGV.FB$m..j.H..6N<i..`O#...@..X.$<......#g........x....^}.-.x.S..t1.|......,=.b...............S.J|...e..s.O......;.]j>z>D.|.|.W...1...R.b.....}muQ..ra...R.3)Fy......T..1...s..c.g...d8..O....'M......FW...-...X*..+c...H*....t..].|=.e"..R........o.fm.......:T.^Q..z...c(.S..........a..w.KN{.l...M]..tu9...k.b.L.N...v...Y..R.[0....1...C*/..8.^...GM..r....jvfx..<.o..t.P.....=Kv-.kr..n.....5.%.9].>q......f:.3<C.e9.-5.:Yz4O....:e....+b.}.oS..1x.c`f.........).....B3.1.1..E.9..XX
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[6]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66304, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66304
                                                                                                                                                                                                                        Entropy (8bit):7.993959805787878
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:VeO6ShUivo8vaO8pnTzDOTXL/kxtcA+uDWB:p6DJWaO4iT7/4tzk
                                                                                                                                                                                                                        MD5:9E6E819AE9D8993A2B10353EFF16497D
                                                                                                                                                                                                                        SHA1:1410161D0CA8CA3966897CAB50E45A14B721C056
                                                                                                                                                                                                                        SHA-256:81B4B3BC1EFD4F08F212308D9727BC21A40E38B5464B6B25EBDE1B2E24D13F05
                                                                                                                                                                                                                        SHA-512:D9D88E8987EE2F45BFA0B211AAA7DFEB9C39718E9A037FAE625AF4E6806E04D4C8316B58363EEA93E9BA6C23B6F514925D4841C95CDFB103693688D5EFC71DAB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/40207f/0000000000000000000176ff/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n3&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO...........D........................BASE...X...F...Fe(].CFF ...T........6...DYNA...P.........gG9GDYN...T.../...a... GPOS.....#...T.;..GSUB...0.........0.OS/2.......Y...`[.t.cmap.......S.....lgasp................head.......4...6..%`hhea...(...!...$....hmtx...........x..].maxp...L.........^P.name.............8I.post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`..............x.c`d```5.*{..9...+.3........P..?.?....1 ....$.._..!x..An.@....I..jo0.>...!..$H........`a{.=Ab.u.]...B..E..T..<...Y....3.{o....._.....k....x......c.Mj.......f~..B......9...s..A.V......g.Mj.{>F...|..0.[.5>=.P..1X....}iuV..|n..)b..R..TL...b.K].X.R...M..!..H...?....N...N...p..x..21...wS.J.T.m...;.Jv..Y....e..B.....kk....o.&.rn....z~u...%. .Bq\..X.`.M.b.....)p...Y-........r.L.`.5+..i>5.;.<..C3%'...U...X......D..{.!F.~...8=..c.~y.{w.s.*.{..U.....*...._....~.j....*..)Sg.....R^:.u[v..m.....j.eJ.w.u.T.....Oy.s-..m.x..x.c`f......................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[7]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 67148, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):67148
                                                                                                                                                                                                                        Entropy (8bit):7.993959168595968
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:nxeF+rR7LkiELPhmOHVSAJTtSrsJBD7JVstEBSQm+aScA+tWB:wEkJzh7S2xysvPst2SQSSzR
                                                                                                                                                                                                                        MD5:227960928668E1D655DBAAAE5FE23C11
                                                                                                                                                                                                                        SHA1:128EF93AB71A18BA1DB0855C165D050ED8702037
                                                                                                                                                                                                                        SHA-256:DFD5B4454E0BEF1EBBE0940DFA3BFB117BEE9E3DF150FA55BE633114816E7179
                                                                                                                                                                                                                        SHA-512:BDB17CBB62E2C6B4AF737C7201214A563C27CDC38E1924B2C6EB351950F81A06A10E2DFDD783C82AB108D9758D77DA0A45BA82B08C210F4D8977A33AA6364B3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/4b3e87/000000000000000000017706/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n9&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO...L................................BASE...X...F...Fe.].CFF ...T...G...CP...DYNA............G9GDYN......1...e. .GPOS......#...S4...0GSUB...x.........0.OS/2.......Y...`^B{.cmap.......S.....lgasp................head.......4...6..%phhea...(...!...$....hmtx...........x.nD.maxp...L.........^P.name...............]post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U..............x.c`d```5.2)1O........(.p>9..F.W.....5........;...x...n.0....'E..}..{hZ..8...@29.....~hH....;t.#.......y..@.(.5.!.!....RW.............[x...G....65[.......z~..A.?X...rU......s....#......<{>F...|..2.;X..<.P..1Z....}eu^..bi.)c.WR..L...Vb.+]..l.W...1..e:...,.#.....z<.:.S.:.....E..........P*...c....T..6..T.. .d..HF.....X...v.~......G........9. .Bq\.FX.`.M.c....s..e....h.3v.....8.fH....4gM..+...X..R....Y..KD....D.......?..=N.<..._.........y......C...U....[.....~.lN.~.....W..{.\^;..?.._..a...T...t.....K.Y....}...2..x.c`f.`na`e``.b.```...q.F..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[8]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 46708, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46708
                                                                                                                                                                                                                        Entropy (8bit):7.9926123068799795
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:Ljq+IGHkF+BPu/95GrYWlwFegdvV4HKLXGcbdLapCdmt5FXbJ40/VnLpvLw4T2Fe:PQse4Ps95oYWluvnXFbdLaBFXrtvLw4Z
                                                                                                                                                                                                                        MD5:56C4BECEB8718DBA19272C320458617D
                                                                                                                                                                                                                        SHA1:5251C59F6956B0EA50D9B4A21992B869772A0AE2
                                                                                                                                                                                                                        SHA-256:E89CE18105C28942D113F667B17D952129C0B66D3101DF0D38C18A42DDED47A5
                                                                                                                                                                                                                        SHA-512:B3FCA99F08D59640AD8769D7E84DA332B9A5513CFD6685B2D8E8EF0677975D74B5B84DE87D0A35DECE9F6C7D49BE295A0734B83896FADA2A5160E28131895863
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i4&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO...t.......T........................BASE...D...F...Fe$].CFF ...4...u.....&..DYNA...........|..IlGDYN...|.........e..GPOS...p... ..0.....GSUB..............t.OS/2.......[...`\Xv.cmap...........(..TIhead.......4...6.:%Fhhea.......$...$.$.ihmtx...x........VH @maxp...,.........kP.name...........~.'..post...|....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:>K.z<..W.f..@.....0....n.C..L..@..._4..x.uRKn.0..9...m.U.]..@(Y..;..N...6.$.`}\.1.#....A.=I....I..8|of..$..........p...z.X|.O.lq........=..7.O...UN.....,v..YZ..['...W.W...|........>v.,>E.Y>....b.*c%..Z....").]YEZ...g.....]...U.g.._g**f:..$.~?..o&....L3t;.>./UU.e!Z..B.....IY.E_z."...V.z-.4.e(...h..t]}.m.eR.z....y.x....9.!.......B...x..jh....N...3...V.F.q.....fj.S\..{.|..M..KAg.5.6AH../.bD.....A.t.UgF.n....KSAM..;..;...4......=.V-.kr..n.lN.-.......C3....j..h.....f.w.o.oN..Wx..b......!g.z.8........x.c`f..8.......)....o......`....fefba.dbQ``jg```d..G.'W O..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\d[9]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 46088, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46088
                                                                                                                                                                                                                        Entropy (8bit):7.991344892853239
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:cbb1bWj8ZMc7qG0jmQcHDJINQubS5HF9GctB7jiDbtUPL6n9MRXVFtf8u:qb108ngj4tImubIpHWHyWn9MZVfL
                                                                                                                                                                                                                        MD5:F6772D5F038A33A09B062FA7D7FD1E73
                                                                                                                                                                                                                        SHA1:19295E0771CD244E3C71F7D2D209B9A7309A8DE0
                                                                                                                                                                                                                        SHA-256:AF6B2610431D075E5266E7D97EF7B53314F04EC64A56CD8872AD5FFB85DBA88D
                                                                                                                                                                                                                        SHA-512:64179523C0D4EFAA89AA10670CB89D91D7B97C9685E5919E7E1D014602634AD98FCA376A8433A9C31B13F0E3AF944EC330A858486F58DA726EA953117FA3575C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=i3&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...D...F...Fe(].CFF ...@.......{].R.DYNA...H.......|.6IlGDYN............v.A.GPOS..........0P.3.(GSUB..............t.OS/2.......[...`[.twcmap...(.......(..TIhead.......4...6..%<hhea.......$...$...^hmtx............:.".maxp...8.........kP.name................post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.J.S,........(.p>9..F.......|.........2...x.R.n.@...i%$T.O...];v.&.)i..T.*.z..Mc.?..F....x.>.wn..O.....Z!.j...73..g.x..p.>'.-v...8.[.....,....}............7..........K'...S..{x.|..C.w..Q....x.j......D..=1\....].U^.I1/.MY.Z-..f...7+]...U.e..e*..E...8K....`x>......,.......ZUuZ...^.D }...J=/...J_...<^.R/e.&..d.....VZoN=O.6j.j9/sO.fq....0.'.w.;...9zDC,P".".a...8.*0...3[ac..- ....."..V..f..*r..y....E....n..3..VDE.. ..s.06.......-..(.]....4..u...C...gdE.6.(x/A^....Cfs....p..67I.>2.o\......Sx.._cC..M..~..-.b..'...Y....d=....[..x.c`f..............7.f.b.c0b...r333..p2.(00.300
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\ellipsis_635a63d500a92a0b8497cdc58d0f66b1[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):900
                                                                                                                                                                                                                        Entropy (8bit):3.8081778439799248
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:t4CvnAVRHf1QqCSzGUdiHTVtpRduf1QqCWbVHTVeUV0Uv6f1QqCWbVHTVeUV0UFl:fn+1QqC4GuiHFXS1QqCWRHQ3V1QqCWRV
                                                                                                                                                                                                                        MD5:635A63D500A92A0B8497CDC58D0F66B1
                                                                                                                                                                                                                        SHA1:A32EBA4B4D139E8DA52C5801A13C1EE222B2B882
                                                                                                                                                                                                                        SHA-256:61D7CCC5D2C41BF86BE6CEFB0063405067849BA64E9F219F60596EF09A54A942
                                                                                                                                                                                                                        SHA-512:EFFE15E105FC5FA853E76917B533AAE6C75EBA9A256049FB5EAB88BBF319D63A4CE4AE3743A09D6A5F474B01649D6EDC5C8BCCC61B8CA9EA9E5C39E7AE724C16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_635a63d500a92a0b8497cdc58d0f66b1.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):915
                                                                                                                                                                                                                        Entropy (8bit):3.8525277758130154
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:t4CvnAVRfFArf1QqCSzGUdiHTVtpRduf1QqCWbVHTVeUV0Uv6f1QqCWbVHTVeUVx:fn1r1QqC4GuiHFXS1QqCWRHQ3V1QqCWz
                                                                                                                                                                                                                        MD5:2B5D393DB04A5E6E1F739CB266E65B4C
                                                                                                                                                                                                                        SHA1:6A435DF5CAC3D58CCAD655FE022CCF3DD4B9B721
                                                                                                                                                                                                                        SHA-256:16C3F6531D0FA5B4D16E82ABF066233B2A9F284C068C663699313C09F5E8D6E6
                                                                                                                                                                                                                        SHA-512:3A692635EE8EBD7B15930E78D9E7E808E48C7ED3ED79003B8CA6F9290FA0E2B0FA3573409001489C00FB41D5710E75D17C3C4D65D26F9665849FB7406562A406
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path fill="#777777" d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\errorPageStrings[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4720
                                                                                                                                                                                                                        Entropy (8bit):5.164796203267696
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:z9UUiqRxqH211CUIRgRLnRynjZbRXkRPRk6C87Apsat/5/+mhPcF+5g+mOQb7A9o:JsUOG1yNlX6ZzWpHOWLia16Cb7bk
                                                                                                                                                                                                                        MD5:D65EC06F21C379C87040B83CC1ABAC6B
                                                                                                                                                                                                                        SHA1:208D0A0BB775661758394BE7E4AFB18357E46C8B
                                                                                                                                                                                                                        SHA-256:A1270E90CEA31B46432EC44731BF4400D22B38EB2855326BF934FE8F1B169A4F
                                                                                                                                                                                                                        SHA-512:8A166D26B49A5D95AEA49BC649E5EA58786A2191F4D2ADAC6F5FBB7523940CE4482D6A2502AA870A931224F215CB2010A8C9B99A2C1820150E4D365CAB28299E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/errorPageStrings.js
                                                                                                                                                                                                                        Preview: .//Split out for localization...var L_GOBACK_TEXT = "Go back to the previous page.";..var L_REFRESH_TEXT = "Refresh the page.";..var L_MOREINFO_TEXT = "More information";..var L_OFFLINE_USERS_TEXT = "For offline users";..var L_RELOAD_TEXT = "Retype the address.";..var L_HIDE_HOTKEYS_TEXT = "Hide tab shortcuts";..var L_SHOW_HOTKEYS_TEXT = "Show more tab shortcuts";..var L_CONNECTION_OFF_TEXT = "You are not connected to the Internet. Check your Internet connection.";..var L_CONNECTION_ON_TEXT = "It appears you are connected to the Internet, but you might want to try to reconnect to the Internet.";....//used by invalidcert.js and hstscerterror.js..var L_CertUnknownCA_TEXT = "Your PC doesn\u2019t trust this website\u2019s security certificate.";..var L_CertExpired_TEXT = "The website\u2019s security certificate is not yet valid or has expired.";..var L_CertCNMismatch_TEXT = "The hostname in the website\u2019s security certificate differs from the website you are trying to visit.";..var L
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\express[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5242
                                                                                                                                                                                                                        Entropy (8bit):5.3146041744634624
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:qqSH1UjQH1UEZ+yUW3+yG9H1Uh+yqHVTZ4Y4WjIGTLzmYaq/XYXg0emXjXgReUr3:qFSQIymyG9JyqJKpU/XYXHXjXwreXBrw
                                                                                                                                                                                                                        MD5:534A9F6D6102D03342B3B662BA5A26FE
                                                                                                                                                                                                                        SHA1:EB22091C7067ADF3687D7B51BE44EDAED737F574
                                                                                                                                                                                                                        SHA-256:E8682E9D4A3920F9AC640685D85C59E9A73ABEEE5B46AA158343BD507593D9CF
                                                                                                                                                                                                                        SHA-512:C44F1F0FDEC468F96888B3F66EB09F88540CD84737BDFE62507001548A6151591C4B66201BDB2C4138A65C594DE18817BA08B9BAECC3DEC31A682C81F8DF1B48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/?r=reader_page_logo
                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/"><meta name="x-source-hash" content="TQd2yn6COm8CsXKP"><meta name="description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond."><meta property="og:title" content="Make Social Graphics, Short Videos, and Web Pages To Stand Out.In Minutes | Adobe Spark"><meta property="og:description" content="Adobe Spark is an online and mobile design app. Easily create stunning social graphics, short videos, and web pages that make you stand out on social and beyond."><meta property="og:url" content="https://www.adobe.com/express/"><meta property="og:image" content="https://www.adobe.com/express/media_1414f90572f278eae7d49cf2222e9b7d0063180cd.png?width=1200&amp;format=pjpg&amp;optimize=medium
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\favicon[1].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                        Entropy (8bit):1.952456287520738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:EslvlQNp0eCeAuyAwNtmUc3lKFWoX6UwjobtSl554VqQBzttYtlbd6e2u:FYfCzuyAacQWoWjobtc4VqUztQlbIeB
                                                                                                                                                                                                                        MD5:DC94F1054A50B313EE14BBD3D4BC1C0A
                                                                                                                                                                                                                        SHA1:B871EFBBD59E202329352C18B775F7C5743AA8DE
                                                                                                                                                                                                                        SHA-256:8E263FEF3E738AC1882B97A05CAAF21BBFFC0BDABDF4A7E8338453C18E1E90EC
                                                                                                                                                                                                                        SHA-512:A66B30C2E23F0D43F06B7C6889892AF0975C79037FB145FD01E84D4FA04234CDF8B32ECEE8FE29FA5FD13DB682485E4EFC7B2F3E8B9D23BDC12586CE417AA080
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://ims-na1.adobelogin.com/favicon.ico?cache_bust=09effc5f0939c4
                                                                                                                                                                                                                        Preview: ............ .h...&... .... .........(....... ..... ............................................................................................8...........................................................8...................................Q...........#......................................."...@...@.......................................x...............H...................M...............x...............................................................................X...............s...........v...............X.......................................................................................*...................................*...........................................5...5...............................................................................................................p...........................p.......................................................................................................H...................H..............................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\favicon[2].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5430
                                                                                                                                                                                                                        Entropy (8bit):1.952456287520738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:EslvlQNp0eCeAuyAwNtmUc3lKFWoX6UwjobtSl554VqQBzttYtlbd6e2u:FYfCzuyAacQWoWjobtc4VqUztQlbIeB
                                                                                                                                                                                                                        MD5:DC94F1054A50B313EE14BBD3D4BC1C0A
                                                                                                                                                                                                                        SHA1:B871EFBBD59E202329352C18B775F7C5743AA8DE
                                                                                                                                                                                                                        SHA-256:8E263FEF3E738AC1882B97A05CAAF21BBFFC0BDABDF4A7E8338453C18E1E90EC
                                                                                                                                                                                                                        SHA-512:A66B30C2E23F0D43F06B7C6889892AF0975C79037FB145FD01E84D4FA04234CDF8B32ECEE8FE29FA5FD13DB682485E4EFC7B2F3E8B9D23BDC12586CE417AA080
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://ims-na1.adobelogin.com/favicon.ico?cache_bust=4d7808b8f6c538
                                                                                                                                                                                                                        Preview: ............ .h...&... .... .........(....... ..... ............................................................................................8...........................................................8...................................Q...........#......................................."...@...@.......................................x...............H...................M...............x...............................................................................X...............s...........v...............X.......................................................................................*...................................*...........................................5...5...............................................................................................................p...........................p.......................................................................................................H...................H..............................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\feds[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19028
                                                                                                                                                                                                                        Entropy (8bit):5.098268325706334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Jb8heJDYD+yQUAP/92Z6Rs/AQpol4+69503RYUSs8Ukz+OsUIKn:JpSkhKbolDPu
                                                                                                                                                                                                                        MD5:17B3EB9912F46B292F6795D2FA3CFFF8
                                                                                                                                                                                                                        SHA1:590CD8694B66307EAA7D4E7D963CD0E3ADB116AC
                                                                                                                                                                                                                        SHA-256:4AB608687D1DD3AA66920F68409D76EE184A963675DC733BF7EC629A072981E6
                                                                                                                                                                                                                        SHA-512:591B57D580337E50BDA4301A035AE1AB2D48CF3F0D73FE388584011F1E391CCC5C363BDC3C813F717DA3EC4E845B001FCF127457907183A21BC1EF85D6164D0E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.clientlibs/globalnav/clientlibs/base/feds.css
                                                                                                                                                                                                                        Preview: /*! feds v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.[class*=aem-AuthorLayer] #feds-subnav{position:relative}.Subnav-wrapper li{margin:0}#AdobeSecondaryNav{max-width:100vw}#AdobeSecondaryNav.Subnav-wrapper{position:absolute;top:100%;right:0;left:0;min-height:60px;display:flex;justify-content:center;font-family:inherit;box-sizing:border-box;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;transition:height .3s ease;z-index:1;opacity:0;transform:translateZ(0);overflow:hidden}#AdobeSecondaryNav.Subnav-wrapper--active{opacity:1;overflow:visible}#AdobeSecondaryNav.Subnav-wrapper *,#AdobeSecondaryNav.Subnav-wrapper :after,#AdobeSecondaryNav.Subnav-wrapper :before{box-sizing:border-box}.feds-header--rebranding #AdobeSecondaryNav.Subnav-wrapper{font-family:inherit}#AdobeSecondaryNav.Subnav-wrapper .Subnav-background{position:absolute;top:0;right:0;bottom:0;left:0;width:100%;height:100%;background-color:#f8f8f8;content:"";transition:opacity .3s ease;pointer-events:none
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\home_icon[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):613
                                                                                                                                                                                                                        Entropy (8bit):4.901403032351247
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:t4no14t1A1dJKAvun7ZXgfaVFSdaVH3/YNVZuVAi:t4o14H0JK+un7ZXBG+P+uV
                                                                                                                                                                                                                        MD5:14D743AA528E862BF7A99EBA969E7351
                                                                                                                                                                                                                        SHA1:66591159910367AD593D53E73EEE1695DF0130DC
                                                                                                                                                                                                                        SHA-256:4B47714B6C773114CA2087F17046FE060695BB58F39E7EDE01B94CB8BF2CB338
                                                                                                                                                                                                                        SHA-512:827EA6D9D9D93A4012065D61C562DCBD08865ABA1B260E188D5B4FF91865CB66BD0C05D81205AA1064F5C7B5C3A4302ED1F4154C3AD1075D1D4F4569980C4924
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc/icons/home_icon.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" height="18" viewBox="0 0 18 18" width="18">. <defs>. <style>. .a {. fill: #6E6E6E;. }. </style>. </defs>. <title>S Home 18 N</title>. <rect id="Canvas" fill="#ff13dc" opacity="0" width="18" height="18" /><path class="a" d="M17.666,10.125,9.375,1.834a.53151.53151,0,0,0-.75,0L.334,10.125a.53051.53051,0,0,0,0,.75l.979.9785A.5.5,0,0,0,1.6665,12H2v4.5a.5.5,0,0,0,.5.5h4a.5.5,0,0,0,.5-.5v-5a.5.5,0,0,1,.5-.5h3a.5.5,0,0,1,.5.5v5a.5.5,0,0,0,.5.5h4a.5.5,0,0,0,.5-.5V12h.3335a.5.5,0,0,0,.3535-.1465l.979-.9785A.53051.53051,0,0,0,17.666,10.125Z" />.</svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\ibs_dpid=21&dpuuid=164911203813000538965[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\initConfig[1].json
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):134
                                                                                                                                                                                                                        Entropy (8bit):4.596346617979037
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YWADlFtcmRzHAgJw3BFtcmRzHAgJkMKRjEmb:YWATBHAgJCFBHAgJtKgQ
                                                                                                                                                                                                                        MD5:E78AAE29253C4894EF77C2263DF2AF0E
                                                                                                                                                                                                                        SHA1:F4BB400456EB30EB1D131549B777F405CCC1D348
                                                                                                                                                                                                                        SHA-256:599A201A8BCF34F862C99ED2109D9DAB8083C751FA16AA2EE87382FDAC0E1042
                                                                                                                                                                                                                        SHA-512:E4BA14CBBC16AF7E9897557DE666A9EFBFCCA8E066F1AF66D2FD583743DEBE68D9BF8A2500CD02EC7D58B1CDD0EF92EEBD20E6ACC7D1D56E29A49A755913717F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://client.messaging.adobe.com/2.28.2/initConfig.json
                                                                                                                                                                                                                        Preview: {"serverUrl": "https://server.messaging.adobe.com", "wsUrl": "https://server.messaging.adobe.com", "callAfterUpdateAccessToken": true}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\invoice[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):22551
                                                                                                                                                                                                                        Entropy (8bit):5.332580087537197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:EGwgZLFcb1pEWQHcpO0KsDc9qJJ7QrTzXrQKSR7bfVcPi99D3iXQDENODnyAs8jE:vPwMKBNJS+sv
                                                                                                                                                                                                                        MD5:11F3C674241BE29DAB4CB22AA41E455F
                                                                                                                                                                                                                        SHA1:219028147C444A7BF89B1E4A1BDA881929463245
                                                                                                                                                                                                                        SHA-256:FFB962CFC103A0E9DACCA49FB573635F23181E074D1D1F5802F2A12874225F72
                                                                                                                                                                                                                        SHA-512:625686A10035BF4055B4F59426D37E946450F2469E665ACAE9E1C3FF34484775CAAF10E669076F6F2ACB44BA8343B9852ACDC8E65769CBFCE2B0AF58B928A1C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/invoice
                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Invoice Templates | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/discover/templates/invoice"><meta name="x-source-hash" content="tX6/D+VxAFyUpfMr"><meta name="description" content="With Adobe Spark, choose from dozens of online invoice template ideas to help you easily create your own free invoice in minutes. All creative skill levels are welcome."><meta property="og:title" content="Free Invoice Templates | Adobe Spark"><meta property="og:description" content="With Adobe Spark, choose from dozens of online invoice template ideas to help you easily create your own free invoice in minutes. All creative skill levels are welcome."><meta property="og:url" content="https://www.adobe.com/express/discover/templates/invoice"><meta property="og:image" content="https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\location[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                        MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                        SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                        SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                        SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\location[2].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.685293041881485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:LUfGC48HlHJ2R4OE9HQnpK9fQ8I5CMnRMRU8x4RiiP22/90+apWyRHfHO:nCf4R5ElWpKWjvRMmhLP2saVO
                                                                                                                                                                                                                        MD5:C4F67A4EFC37372559CD375AA74454A3
                                                                                                                                                                                                                        SHA1:2B7303240D7CBEF2B7B9F3D22D306CC04CBFBE56
                                                                                                                                                                                                                        SHA-256:C72856B40493B0C4A9FC25F80A10DFBF268B23B30A07D18AF4783017F54165DE
                                                                                                                                                                                                                        SHA-512:1EE4D2C1ED8044128DCDCDB97DC8680886AD0EC06C856F2449B67A6B0B9D7DE0A5EA2BBA54EB405AB129DD0247E605B68DC11CEB6A074E6CF088A73948AF2481
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                        Preview: jsonFeed({"country":"CH","state":"ZH","stateName":"Zurich","zipcode":"8152","timezone":"Europe/Zurich","latitude":"47.43000","longitude":"8.57180","city":"Zurich","continent":"EU"});
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\login-bg-thumb-1[1].jpg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x33, frames 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3432
                                                                                                                                                                                                                        Entropy (8bit):7.7553083669138845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:RyB4jSX1qpy+R4M+5PFgeNaF8qygsP8CtIWZ+4uadJkY3lco/yIgBWzXx5Lc7XSI:RpUyyCu9mOn8CiokY1co/rgs7xSjS34
                                                                                                                                                                                                                        MD5:A7B1798CC2647C575129083BA0B44B17
                                                                                                                                                                                                                        SHA1:ADB860A1E675C0FBEFB38A955A5DC4AF9A025B01
                                                                                                                                                                                                                        SHA-256:08F9AB3D41530F3E9D8F0780EF1A92F35ED821B5428E6B3C29DDB162F04818FA
                                                                                                                                                                                                                        SHA-512:B8828CE68F5C980A9FB880997E5EBAF1533C320820ADC208AABD01B1430FE88DEB7715A900B70951A1F27081E5F6B0FC19A629F14C19552376034CEE1CAA2FF9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/login-bg-thumb-1.jpg
                                                                                                                                                                                                                        Preview: ......JFIF.............C....................................................................C.......................................................................!.2..................................................................................h...q.@..;#.P......(.Y...k.....e@F....P.V9.....3wz....X..u....r.!.U..(...Ki...1..y.}h..\..u..m..z...*..K.`..0.W....(...........................6..7uv.48tw...........pQ.ab....j...3......B..$.g....>..1.........p..!L..T8.^..8u..P.W.{Z.....?......=....?..r..y.B......"...09...4.U.;...(w.~...*.a+.E=.;..?H..5.f..i...8.n.-a....#E......K..\..4.]'.O.%....h....I.......:?J.......r.!...!.-$.%FdD.%u......v.T.N.6t.25..[.X.C:/.z..&....E.E.6r.;]N...8BA5..b..k.U.+...nU.y2.!..EU.....6#.X(....``.....L.FwK..ua.I...i?&.\....l.=..t..!.........bI}s)..M..I:s.X.EH.}.NIX!<.4."t.;.p5..ir...u!,Jai..K`.6._.u....O.j5w[2"...a.S.....p;.@....C6CF.b+.zi.S...iG...|}.............i......o..|....3./..).9/.....).........................."..!1A...2
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\login[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):88758
                                                                                                                                                                                                                        Entropy (8bit):5.683556992331676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:e3Ti2KdIm/4obGjkC60ZDlTj5ofjxrBPmIdR05E0M+mogFrrolv7rgmNYzE3AUoc:8i2KGmN5GybJThoqmNYIAU6o7P73q0V
                                                                                                                                                                                                                        MD5:94A20281A142CB8EBAE75828A6A1402A
                                                                                                                                                                                                                        SHA1:0F5CC348CC36BDD6D8FF8365BA19E6DE04E94C3E
                                                                                                                                                                                                                        SHA-256:F0F5A8975AFBFF77FB940869328058E317C0C8CBD0084E971B14A881D3136333
                                                                                                                                                                                                                        SHA-512:876F2C3CD9AAE53E345659D8134264EFC409DBD72AE3F3C621BB5B60DC891B0CC7BB0DBCE44A17C2E4C7D4D6DB1FA28A55FDF74DE7100F256635C4B829D3C6E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <html><head></head><body><template id="f743182a-904e-4f21-a00c-3fc9297ed961">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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\main.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13691
                                                                                                                                                                                                                        Entropy (8bit):5.381448070810353
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:OYICUsySZX0Ljd0kg41VOEMFWKjzI4omXFKJvm4Qrb7H9g:OrTUUjd0zBEMFWCI+xg
                                                                                                                                                                                                                        MD5:2DFF659EF77A2D4E7D76BF2CFC77C59D
                                                                                                                                                                                                                        SHA1:6852E5A30F3186122B4CE704DA88D6BABBC4A8A3
                                                                                                                                                                                                                        SHA-256:4CF1ADE01D47C67B3312F6750D7BAAA76C1CB0D1384FF654B255DE1A859DE959
                                                                                                                                                                                                                        SHA-512:E279C04EE7ACE51A60E9E020BD272122CAD995BD4FA8D4F5658C506F788D33CBBCDCB83A63D8A2513980690D0F30B4927A71766ADD5AEBF6DA680090D2D69DA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/marketingtech/main.min.js
                                                                                                                                                                                                                        Preview: !function(){"use strict";var e,t,n=document,a=Object.defineProperty,i="replace",o=function(e){return e=e[i](/%2523access_token%253D.*?%2526/gim,"%2526")[i](/%23access_token%3D.*?%26/gim,"%26")[i](/#access_token=.*?&/gim,"&")[i](/information=[^\&]+/,"")[i](/puser=[^\&]+/,"")[i](/fnuser=[^\&]+/,"")[i](/lnuser=[^\&]+/,"")};try{var r="referrer",c=n[r],s=o(c);s!==c&&a(n,r,{configurable:!0,value:s})}catch(e){}e=window,t=function(){function e(e,t){u.add(e,t),f||(f=_(u.drain))}function t(e){var t,n=v(e);return null==e||n!=p&&n!=h||(t=e.then),v(t)==h&&t}function n(){for(var e=0;e<this.chain.length;e++)a(this,1===this.state?this.chain[e].success:this.chain[e].failure,this.chain[e]);this.chain.length=0}function a(e,n,a){var i,o;try{!1===n?a.reject(e.msg):(i=!0===n?e.msg:n.call(void 0,e.msg))===a.promise?a.reject(m("Promise-chain cycle")):(o=t(i))?o.call(i,a.resolve,a.reject):a.resolve(i)}catch(e){a.reject(e)}}function i(a){var r,s=this;if(!s.triggered){s.triggered=!0,s.def&&(s=s.def);try{(r=t(a))
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\main.no-promise.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10741
                                                                                                                                                                                                                        Entropy (8bit):5.442372384249071
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:JtsMOjdwfVbwVhYeB8qfRiaAWfjIVHY7W35Qg6SF6gZhfRmlW1YDqs+qg:JtsMydwfVsVhYhqf0aAWfjIm70eVM6gH
                                                                                                                                                                                                                        MD5:CCA018E06A68F94A49E79B2B87096FBC
                                                                                                                                                                                                                        SHA1:1DC051BD56CA3E2B0ED6E95AE56FC449831062D3
                                                                                                                                                                                                                        SHA-256:350A14AAA52348E4768E8146C3449D7789C92344C4537CE31CF137711E5A90E1
                                                                                                                                                                                                                        SHA-512:A90B93282F61F721F40E8010D6B2F9D06017F622CA5CE21E370D55C4DB0EAEDDD8DAE114C79CB12223F2024E1BCED55903CC852DD36D42C14FA89D123DA1C448
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/marketingtech/main.no-promise.min.js
                                                                                                                                                                                                                        Preview: !function(){"use strict";var e=document,t=Object.defineProperty,n="replace",a=function(e){return e=e[n](/%2523access_token%253D.*?%2526/gim,"%2526")[n](/%23access_token%3D.*?%26/gim,"%26")[n](/#access_token=.*?&/gim,"&")[n](/information=[^\&]+/,"")[n](/puser=[^\&]+/,"")[n](/fnuser=[^\&]+/,"")[n](/lnuser=[^\&]+/,"")};try{var o="referrer",i=e[o],r=a(i);r!==i&&t(e,o,{configurable:!0,value:r})}catch(e){}var c=window,l=c.console.log;function d(e){throw Error(e)}var s,f,u,p,h,g,b,v,m,_=c.__satelliteEmbedCode,y=c.marketingtech,E="digitalData",O=E+".",C="object",D="array",N="function",k="sub-object not ",x=k+C,S=k+D,P=/^(.+?)((?:\[(?:n|\d+)\])+?)$/,j=/n|\d+/g,w=Array.isArray,T=0,I=y&&y.digitalData&&y.digitalData.debug;if(v=function(e){return typeof e},m=function(e,t){return e.hasOwnProperty(t)},(u=(f=function(e,n){var a,o=this;if(t(o,"_id",{value:++T}),I&&l(o._id+": CREATED"),t(o,"_pending",{value:{}}),t(o,"_listeners",{value:{}}),e&&o._set(E,e),n)for(a in n)m(n,a)&&o._set(a,n[a])}).prototype)
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\marvel-landing-unsupported-ec51f18c[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):92372
                                                                                                                                                                                                                        Entropy (8bit):4.941174507427571
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:6HnTWlRCnXfH3Jy4xYuwO8gVR8xyDDtxu5+gBiEffU9+Zz8AMwKpLDtn+jFY5:6HnrnXfH3bxYxOAU5
                                                                                                                                                                                                                        MD5:C619CDA442CF0F3808A18ECDEC51F18C
                                                                                                                                                                                                                        SHA1:A2D5784420901F3B9BA979EEB50C3BF769ADA3A2
                                                                                                                                                                                                                        SHA-256:D53F86A45B7263BECE92128951805436235C90CC77F67FA45188EE6BEF7BA4FF
                                                                                                                                                                                                                        SHA-512:2E0DD30F9AB1D50451F013EA25CABE03D599AEDF1F0B18F3BE200BEBACD25460D2D844547155F32283715AC78D433CDF5F2E186FF883F36E9FD6BF685FDD3352
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/css/marvel-landing-unsupported-ec51f18c.css
                                                                                                                                                                                                                        Preview: .glb-nav-menu{overflow:hidden}.glb-nav-overlay{position:fixed;top:0;height:0;width:0;z-index:-1;cursor:pointer}.glb-nav-overlay.menu-opening{background-color:hsla(0,0%,100%,0)}.glb-nav-overlay.menu-opened,.glb-nav-overlay.menu-opening{transition:background-color .5s ease-in;height:100%;width:100%;z-index:200}.glb-nav-overlay.menu-opened{background-color:hsla(0,0%,100%,.75)}.glb-nav{background:#35414c;position:fixed;overflow-x:hidden;overflow-y:auto;margin:0;padding:0;box-shadow:1px 0 5px 0 rgba(50,50,50,.75);-ms-overflow-style:none}.glb-nav a:hover{color:#fff}.glb-nav::-webkit-scrollbar{display:none}.glb-nav-top{position:static;margin:0;padding:0;border:1px solid transparent;min-height:calc(100vh - 125px)}.glb-nav-btn{-webkit-flex:1;flex:1;display:block;background:none;outline:none;cursor:pointer;text-align:center}.glb-nav-circle{outline:none;border-radius:50%;width:48px;height:48px;margin:0 auto 10px;background-image:url(/images/plussign.svg);background-position:50%;background-repeat:
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_10135ec5cad0e192875b8c4d38367486cff2f8bc7[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8236
                                                                                                                                                                                                                        Entropy (8bit):7.970490076571066
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kFbzU7Bh47GF4jNbzKKZQ5vludTxKsZJstyOGWv9fSlOz:kFX8b47G6jdKKZQ5+Dm9Dv9Sl0
                                                                                                                                                                                                                        MD5:4EA608D017AB425AA8F519692D4BA62A
                                                                                                                                                                                                                        SHA1:36F01AA33FE14613F71923E9FE5B8F67B071E26A
                                                                                                                                                                                                                        SHA-256:8647E45D46B91B110BB697FC3030BBDF26F86B1694654BCA025F41C0E80C107D
                                                                                                                                                                                                                        SHA-512:4752D91B09B1363B8DE20B09506E026C5C2BAEAF3F0D93C1502C54F0EC14015CE56BC88D6F9592502F85C68771D012BEF28606E9D1E139C772BD6FFD8496C7AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_10135ec5cad0e192875b8c4d38367486cff2f8bc7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF$ ..WEBPVP8 . ..p....*,...>u8.I$."!$s...in.Y...O...M..'o.....7.~..'.~...~Wy..........'.._......1.../.?..........+.;.}.{/..@_d...;..7....G......./..........'.G.....7...../......e~................|..>...s.{._.o..u......&..,M#.zu...%I..y~19.k....H.q...(n.DN...%..E.....u..[.)....<..z...\*.bpn.J*.X..qL#a.n....f...d.8.G....N..vc.]0.73#....M/..S.|7..7?#.J...8..-......I. ..1J.p.X.........>W....%....!.^9......$.L.,.#@b.v..Y...F.$5;.....^.h..Q..B.C.....kY/...'.t.....B.6..c.9.J.sK....jl.G'.X...'.I...o.ND.Ps..kH/....b.S.....z|..^s.l..rg.a!OL...q..`..(j...........6.o..tT.wv$os|y.?....x.M. ...........+..$>..nx.d...s..viY....g.D.0`..,)tC...m..t^...D.i.R..~.3.4..u.......!.q?~..F....d....^e.X3IN....o9.6..&.=.O..|..v!.C..s.6..A......;...i..k.;...@...{x.Qf.../Z..6Q.4..Y..;.A1V...Q..v...J.6..R.<.{.F.V..(t..U.J.*$..+.....E..6x.e..n.+G...YE...~c&....&.(~<.. ._q.g...s#.a....Q...u.jM..s.rxR.<..q.Swy....h8..'..V.QpV.G..N....2..8,Z.X.I..C...A...[..#G.:..N%.>..l=BH..~.G..L.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1022d55369c9618986ad93c5a25072f4185e4b63a[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12940
                                                                                                                                                                                                                        Entropy (8bit):7.98424550109483
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:qX673J/v8tEwqkc3MpDWpJKDcNDkTXW6TbngBAwbaaRNLf9ZzzvhWASQBTi3:467Z/vdwqMK9eTLgBAgPRpzzppSn3
                                                                                                                                                                                                                        MD5:CBB822B3610F0F88F63E7CAA760AF243
                                                                                                                                                                                                                        SHA1:478FFB41B30274991338A7FA1D271D77D08DC2E3
                                                                                                                                                                                                                        SHA-256:2EEE17EBF0717CB72C5F48B14123ABFE9406C6D90BE3A6A9BD6BC778C5700E9B
                                                                                                                                                                                                                        SHA-512:88D7E67579A9A1347851F7FA45E661BDA50EAC6EC7F023FA6D883065366926D9BBFC961BC238747CFD4BCB31FEB954E1DB5A9D94DCB62045E063DA7DD5EB6D07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1022d55369c9618986ad93c5a25072f4185e4b63a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.2..WEBPVP8 x2......*..k.>u4.H$..!'4\....bn.!...o....}..O..z.....?.}..?.K\{.+...........................'......t=i?.~.{......[.w.../.....?.^...=........K...........c.....C..?....7.w..=.}....}......{....F..m.G..}.|..............z....3..Q...L.+...~.Q.....e..?.9.C.E?~.]3.T(0..C..L+s9m....h..L.W&].1r.*o.Y....9.....R..&.L........5.[|#.x|........E...S...xV.&..V.;.3..T..`.Lv..O.,K....{....bN.4..QU...Q...... .u..ltV........]vs2n*.X=NO..c.t..s,t.2.QC.?..c....{"t..~.....W..H.i.......5Z...C.X.p.Z..l.....n/...5..8!.$.,.#......./..w.. ....^q".>l.q.<.n...K.?..MG.U..N............R....%..6..1.....{~..7.o.N._.BN.o.2}.......4....Rc.....].O...Jw?x.. z&.........2F..5|..#z......?n.9.........s.0.... ...hNY.p..g.Q...BGt.P.../6.I@.7w..$. .b9...O...C{9..+.......+......a.*..!wrX..9"..).=.=.]/^....g.l.6.D9{C .;t.h...G.{..Ks..9..o..30....."...X.H.D...4r.k...g.tf=...7..._.x.g0zLG..yiB.r.mW.9T/4'0UZ...WMVX.Vw....mBD..../4.R..N.SA...)`u90.M.-.zk..q{.....>......fQ..EX..h
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_102523b575492841801eee551ccfbc5fca141ecdf[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1188
                                                                                                                                                                                                                        Entropy (8bit):7.785106758652996
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:siUhSf+2M0ZpZqCvr/ocRQAOFf/CfKj6jGvFy0PCEU+zQaqTM:siUhA7LvrgUSJ/T+CvFycxU+lqTM
                                                                                                                                                                                                                        MD5:EBCC4356FC13A7BA32E2DC21A882A37A
                                                                                                                                                                                                                        SHA1:60B2C38787D40EBE4F17989F0BC69FB77A3E86F8
                                                                                                                                                                                                                        SHA-256:0F85A509F51C979B04AF73A73293F991DE4058FD4F532D27A1E719C2293D9E32
                                                                                                                                                                                                                        SHA-512:12CB0223BE794E2F0EDBE8343359584452C27FC2A2B525D37F3E51116130164A08CAF0A529864FA66C31256FB02613AAABEBB0636DD6BC1D6F162B55CD5A0514
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8X........a..;..ALPH.`....Gn$I.z).V$..pU...#.?..a.....D>.....~........O..~...S>._.K.S1/Q........f...P...J.X..I:Q.z..$.V.....8r.F.d.....{.{DL...=.&..3.DS...ie.`...........V?..V.h..j.....@C?..p.].n..$lg.R+...$\...$A.$....<.T...YDfF...EL.-....irC.p....&.{...m.h.>..II.q&..]...b]..w_....u..d..I.El.DR.\vf.....IV.h.O..s.{A..~c....$I..2....{.{.75f...U.!...TDH$..WD..d..t..@...A^..$.$Id....F.....xd.)..E"...6....Va.N.......#............R.. ...$.$..~.."..3..Q....3[.T.._5.C.6m.B.Dc...s.s....".b....h..~.sc>{.>."I=.:..U."...@f........,L.b.\.W........).....ps.}.#D.n.<...d......frd........4.j.Zw...{;.p.DP...H6..}.P...+.5X<v..:.."....g[j.... .:/.&.'<.?yx.Ew..&}y..9g....S..=....s..*.[x..Z ?/..W8.........g...d{....m....C..5...=.D/.l..;`{Yf..ko.@........RZ....._.?.......m...E...D......&...=P..<...4.hJ.\..#..1f..NF...7..>..A.7G.E......p7>..m.....ma.sy..m..DF...3..@../..^.<.....4...L.<zJ./.!.bkX+8....J..#}...j...o...|..r.../W.i..O.P.. H.D9G.{
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1305c910c0a67cde46c623497f55543f11073ad37[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8360
                                                                                                                                                                                                                        Entropy (8bit):7.526038660340304
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:iTo39Suu0GeweXkwDVC+rcAjAkkHqSbYBKWoy/9D:iwGi15V5jWSok9D
                                                                                                                                                                                                                        MD5:396D3A51520B2A4909BDADFD389DEB05
                                                                                                                                                                                                                        SHA1:C7E82C11A8A5657353A1AC24747D2947AB2548C9
                                                                                                                                                                                                                        SHA-256:FDAE6BEFD121ED601DC35AC46B10CD9DEAE9A1B774FED0499863F3A802D48F2C
                                                                                                                                                                                                                        SHA-512:D18801C9D405CDDCD5AB8C36A364C69007A70346B7F60D698123DDEC777374AD440CDF6F7A078358663C79C03B4F6888F348250A4CA566E4B610787BCB3BC0BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1305c910c0a67cde46c623497f55543f11073ad37.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF. ..WEBPVP8 . ...F...*....>u:.J$."!... ...in.wa....r.......~.{.(.m.{.o..d...u...../...O...?...}s............'..?.........."...........8.......+........P...g.d...../......>.Y....?...._y|..(.....{.;.....8........>y.g.....G...t......<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x....<x......7...<x....<x....<x....<x..b.....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_136c5cb6ad4a0d600e590f39420d670bb0df6b5c3[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10908
                                                                                                                                                                                                                        Entropy (8bit):7.98224084555292
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:6nqEHXvk2yWmbxzITPo+PpstostXzartUR+IZTdj6MB86yNn0CU9Dncz9r:lEH81aZWys5zKyd5INnTUFcZr
                                                                                                                                                                                                                        MD5:37E2D15C114E6D43DBEB510CE1C12927
                                                                                                                                                                                                                        SHA1:3173B72D47EA2685B7F3D25ED6BEF3E66E2018B7
                                                                                                                                                                                                                        SHA-256:0600C75B7CD5433C681620372ED2E5704D35E46B191995AAF1088C1D1A5B9579
                                                                                                                                                                                                                        SHA-512:4DF6A1912D55B31CD664607562E31F1186C68988270A2EF4C95F11F64408A869D00DA8A686DCA505AE30107B50D3E86AE6519714F12CAA67B57C273D70825291
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_136c5cb6ad4a0d600e590f39420d670bb0df6b5c3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.*..WEBPVP8 .*.......*,...>u6.H$.".$v. ...M..*.....%.>....V....?.,k.?...y..?.c......^.............G............(.....w...O..........h~....H.....7.......P...l.a...W.O._...+.....r.yr..v._,...?.x..............._._.|..&i.....z....o...........>.?.?....../..._......[...?.?.........[....._8.........W./.O.>.?...~....T....i>.C.%..?...>.rv....w....G..]......O,..E.1..4.O...H.=..r.j#iZM...y.\2V..5......:....M-...I|..6...."...........D.rLcp.......Fb.....=..i .a./......./.-..]..X..e..Q..,.Vm..5.hp[.....D.:.S......f.7......D0...5=.[\j{.G.&w....g.4....PB..v94..5C.....[@..8.6.7.?....l.~#...z.......Vb|/y...4?.f.G...1Q.Pm#.m./.}e../N|&.....-.6......qJ2...x[....Y.&...,Qp.Q.=+.......L]n.....`V...v......U.t...Jg.....y.7x...IH^...........G.'j.%...x....Vhq.....O$..+....B.............J"..........,...o...${.o.mT......X..k.O.O..d...P.`.C.5x=\.M.k..`8...d..m)..x..9p.G:!>..e..?@#.......le.)#.$L.P..&..|......n.G.....X.A........U.Yi...FY./.p...s.:.g..s...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_13f1bc71a8681cdd7cb22c202f5a3c11bce1c01b5[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12628
                                                                                                                                                                                                                        Entropy (8bit):7.982545840794857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:SfcrQbUMDW4yQORBvyZ5zfcSeNPW2g6hx:7uDWd97vyZ9UfNe2zhx
                                                                                                                                                                                                                        MD5:C82FA189EE214CD72B7CC9BC103291C1
                                                                                                                                                                                                                        SHA1:D940ABFD7668D8A04ADF4419CB8A4B44542D5781
                                                                                                                                                                                                                        SHA-256:13E2F45B312E32569613AB0CB690B04F6F1FA51322678D758AA6D9568E2D8366
                                                                                                                                                                                                                        SHA-512:A4A2AF1170B19070B92A78158CDB31DEF3088AE222E0D059A2AAD4C4953332E85771F16E3FE805E5A8CF97C9CDB21A88B9013730A058FA5FF989B739E3C1E66B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13f1bc71a8681cdd7cb22c202f5a3c11bce1c01b5.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFL1..WEBPVP8 @1.......*..k.>u4.H$...&r.ip..in..Tq..a?.C...s...........{....[.L.....y.....W...?..g..._......_.../..'.....#.?....7........g.......?..]..../......~....{.........?...}7.y................{...?......|1~...@R%~..De`.".c...D.y.8._..8.F|.i[xM......v.a.x...R..2....+....H$.fN..kt..%j@.t...6oK...mI.4 .\..r.#im.UI....e.q......vQ5..8o.6.D..Y.y{.\G}M..........T...iJ..}t.2zg..FD..m..}=1{.f.....pD..dd|.CC=........\L.[l...^h..s....K.].=M&..2...J..n.....j.......&...2.]..........UT......?..3.....U....}......2..f.Ct.a7kh`[$.x_.7&8.?..tz........3'...?.+C...{+W.soKp+.Y.....X..~(........A.G+...u.j.cAr2..f.....HZ..2GZ...k....5.*..T..iv:+....8Il....{..;bQ..|.....`..r.../_....R..."o.T.:...1.....X...rp%.p.&<^4.Rh.@.#...S..<..N...#....{+h>vRO.....p.``._x...6..2....(..U.U..q..3Z.3..j......C........(&...X+4....H....n.]..^.c.....~@v.#C...?._x...G.....V)MP..4..'?..D...?2.r.....j..w.....Q....'....%}......J.....0x3...\...H..'+..o....O....n..!.u..t|.(
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_13f42f554dae61fb2c87c959ba3208317bb5507e0[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11784
                                                                                                                                                                                                                        Entropy (8bit):7.9831602641192365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Qt+4/zDayc+lmbX0CqiTPZ6759stI2pTQX9TuTeHVt3OVZXFOLh+JPAA8WsBrfnK:sjfa9+yEC1y9D2CNKTeHVt+Vt4uoAqB2
                                                                                                                                                                                                                        MD5:16667B7A0A947BA132EE07695FBFE064
                                                                                                                                                                                                                        SHA1:2862AE32B7815D0EF1A59B6D5991618E3C62E74A
                                                                                                                                                                                                                        SHA-256:1145213435965C31D4B56341EF55D4B24BA935AC7647A3E5A2C3A41B9E75BCBA
                                                                                                                                                                                                                        SHA-512:74DCB02EA68CB39DBDB43F6E9121E7D019C5F89693489DC54BFD89AD846C81F5A4F642ADCFBBC5503EAF020AFEC2F54ADE1F6D3551BF65093D8E63ABB775C6EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13f42f554dae61fb2c87c959ba3208317bb5507e0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .-......*..k.>u4.G.."!'4.....en..7........3.....{|.v.......y.~.t........%.........]e..=F.f}:}.?........e...H..~......L.!./...v?...d..O....w.g...................?..vRl_.b}.}....O.....~..............?......W.k....i>....h.....w.......}e.....o._........x........F;D..t.."..Ox..v.Fc.\....c..~>..Q......A...`.f+U.Sc.r.. (..'.(..pR.[qX.,<.3L..dF"..3.:.DGI.~...9..|..L....._-...O+....tJZXs...7.`...~...v2.bp/~........X..0q.....Rd..bI(4.Ej.?G.....J.z4.6.>a.Y.p.]...Lg.Q+E.....lX.W\.q.)...R}..5C..I.]..0...D........22...w.........0d}..]....GF].+.#G.)"s......N#*..Q .I...Q].....u.S`b....&:....S.L.P....{.:/.@$b/>Ib.A_A8...Rj\\..a.P.K.XC..O(....|0...8..u..].....p..d.,A..p....^....E........KC4...S|....Z0J}..\x...n...n.%o.R.=I....TT.JX&.i..O.]:...;(......v.y..f...1............c.f.K?....>..wj.......}.....'.7.Ue|_....._%j.../....j.*.d+=+..Y...X..\..ok.b.>J ..*\s....!..r 0..l..u...X.g&.9.......>..O....n.X+...E./.*...~...t.....#~.2.c{EO.H..6*P.\2
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_14c1b678d5536b884fc65a1a6cd5a0bbec91f4bc5[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9776
                                                                                                                                                                                                                        Entropy (8bit):7.977422948816017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kSRbIlLdvnHxSFEds+sDITvGkCw/nLtSqGIW8kAtx4qhc3uddhZOEDEH+IM0/vIQ:kWI5dvnHwUs5ITvG9wvBrGIW88qu+V7a
                                                                                                                                                                                                                        MD5:0D9FE55C7FB68C46DB715EFA4F23E667
                                                                                                                                                                                                                        SHA1:53EFAC440E22E1C9A882FEE68156A979CE3914DF
                                                                                                                                                                                                                        SHA-256:F733CF1CBC762CF7078A771422DCA4876759843F07C76350A8C0B493E051024B
                                                                                                                                                                                                                        SHA-512:A087BAAE6E3483AAC22B3F371BADFB7F1723B8ADEB8A525CF10F2F4FED20E03C2918F80381A29E411AB2E7DE8D9874F50E74FE6545CAE619881D95E50382A46F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_14c1b678d5536b884fc65a1a6cd5a0bbec91f4bc5.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF(&..WEBPVP8 .&.......*,...>u4.I$..!#R.x...in.{..zd.2.:n.;M.>.w.....z..^.+.?....._..q.......~..o.....*.]................y+...............|_;...../...........%...M...............n....}............n...A...O.....?._....k...'._.?........_......m....o....~...+..Jg...."..+k|......C.u.....X.i....x.'...L.~.2..n......9.D..F....f.(.../1....iu.`..>.}*...X.D._b.P...+.g.O.d..l..nwAif.....27.n...%.C..A..........5...A.P.l..;.....,.2'.t..N......K.~.^-...,..rM.C....?uZUV..D.v.c{33.....9cz.l@\..i...b.',...b...V..pbp.w..c.uz.V..[..J`....H{..#a.8.1.\R.........GY4?........;.......#V..>......C.....Ep....O....y..9.@.q.[H... _.u6..G.|O<...F..q.._sk..>.P.58G...@Q.b...g#.S.l....o..}..^...@.EF......P......y%V...M...#...D=........3..?..FKp;.u%..]..:rI..s...F^....Z....W0x.lK.`2...$....qO..Fv,X.J..3gI...,.@+T.^....J.N..n.no..CN.AAt.[.8..w.o(P~..K.a4C....V~u....fM.....J...8...,.e`...y....]...c..9..Z...O.c.t).......`.{.......9..c.w...gzC..f..X..tT..Y.@......5..9p8.1
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_14ceb3c1bd84d311e1994d072dbaa4a328918e7af[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9758
                                                                                                                                                                                                                        Entropy (8bit):7.97945684464304
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:tDAKNuE46A7VGK6lXHBxofWAFnIJizZJXShaE+bPyHYEQA9J5/4ZoaiknOkh:FNu96jHBxqJTE+ba3QA5u/
                                                                                                                                                                                                                        MD5:42366628DF37228A58815FEB86B1BF7B
                                                                                                                                                                                                                        SHA1:278B7267CFFB072D45905F82E194D994CBBF79CD
                                                                                                                                                                                                                        SHA-256:43A5A89D0EC6EDAAA50A04659E0C5C0315618845BCDB0092EEB2819DA6419E64
                                                                                                                                                                                                                        SHA-512:8A68F8D7B589C37940719E4A9D4C2A843004E883C187805A9B0A04B2D21999939AF10EF5096A421E92F0BEA76289BFDF6517CE2A3B9D734844E15993112DDC88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_14ceb3c1bd84d311e1994d072dbaa4a328918e7af.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.&..WEBPVP8 .&..P....*,...>u4.H....$U[a...en....j.q...OgE./.o......x=9..~...z............G/J........]0?.p#;..-.M.i.Ol?.h.....?.~......../.G...?..w..;.?........)........W...g....7..?.}......w.7...}.....?.[.O._....L.....S....o.........g.w.o..m.....m?...~...1.........X.......V.JP&G...h..H.~.Amc.x[....Y..f../...|.7z.)..XW..a....@H?y0p.u.@Co.g..-...*7..49....7.S[.......K...5....../g`US.+.7*PI...k.10.|.y..&..F!.&J.(v.K.Y.....WV!!.`..8.;.KS......C>]B.NF.pv..Gr...........D......n.n.I..b..K..:..J..m8..f..(........m.d.P.O.9G......b.x(,^..=........N.^.....%.....U..._F)\.&..P:=s...<...%...3....../z.y......cb;..8x0.JG..8.M.....&..../.;.o..._...X*..p..}..]....U".C3..|..~...../q.U4..r.......b.-o.P...G.....u.....z.I.9y..65...4....%....L............F]xAY./.W....o=.5$...,..R=..........a..(+.7BL.)..*.}.C.e....,.....K....N.a...'....^V....Z.V.......zp....7,....\.\..A$,..q.?.d.a.Y.d\_.-`.GU..k.j....X..N..;m....R.K.c_.........\......F..}q......V..j......'...f1.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_164ba32a452ede9f21053d1bd33db8e5bbedc309a[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14466
                                                                                                                                                                                                                        Entropy (8bit):7.985429894432838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:TdczVMzmDOkWZu4LMiwArquPI+/89TunN+TwSfh:azFDnOUifquPIJMN+rfh
                                                                                                                                                                                                                        MD5:43B5B2F33810AE9A370110B1571DD251
                                                                                                                                                                                                                        SHA1:B6686C58FBFABAF0ED75D373A064C2096518AB3C
                                                                                                                                                                                                                        SHA-256:0132AA208F0F6E35A71E963444EC930EE3BF5A44039B9406EFA28464B2C68581
                                                                                                                                                                                                                        SHA-512:7C97038DE41DD7390EC6424E7C762C1D1F4433D5619EE51397385F8D52263292AF251C64A6DC3A01DD2ACB719BA3450455ECEF449F0AE3352210D00CFCC15E5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_164ba32a452ede9f21053d1bd33db8e5bbedc309a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFz8..WEBPVP8 n8..P....*..k.>u2.G...!&..`...en...3..j+..................=g..>.....#~......G...g..O..O....4..U.....O~..............?..,N..'.W....{...O..........k.o....M;......^..C....._.?....G.O.....?.....{...........k~....[...#.....W.................M....~.~........_......[....x...n...~..h.u4L1+E.9\..a..n"...V1c.|}..J#.....9t.X..c.. ...GHKf..z.._c.......f...-.`Kkd..............kH. S+..}.....d...V.p......T*..)M..@U..(...x.Z..R....d-..@8..%........v..@h...V@pP.W..pX..[..X.h..-~.8......8zM...+'N.E.._....L/..........>..k..;....|p.f.3.Ht....K(\.g.'?.......`......8..a..*R*...u`H<...$|..h..d..e.Ae~..z.P.r..x.i.0........Y5v..IO)..{.;_....El.I...k..".n:|U@.A..1......~B.y3D.E........WZ.6......!.....u.w...A._.+!M.Z{.J=.idz....j..._.#$....F^..G....g.P.6._.-TVM..zz....qjS..9.:.."U.f..Bo.G.p(.......=.x.n..e.+;z.^xU.....q.-.u........l&.. #E`....J..&.E\.N.4.x,kK..o...z2\.............gE....))......{..-o....*.IV..y.@..Uw../w...XaS........Z..sh.zN....."<...*]m...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_17b19aefd6de384e08f0b96a3e7a8ffccbb65a8fa[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9472
                                                                                                                                                                                                                        Entropy (8bit):7.976652429621942
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kzMBSzdgfyPwbn6LxBQJ31X+N4nFoXwCf06K5DXyUGxlubR2SAcHk:ZTfy2nOB2Z+6F1QmDXpGxlubRVAcE
                                                                                                                                                                                                                        MD5:33FA43C97764B0D54C4DEF9864E5BFB6
                                                                                                                                                                                                                        SHA1:BC843FF6369E7EB975F7F9FAC59E91C6B5C21F96
                                                                                                                                                                                                                        SHA-256:C8E6B47FFA136FD71E6DA8A4289BDEC6C1AB311C41D59A5B74A74868352F2BFF
                                                                                                                                                                                                                        SHA-512:2602B1D1F0A123505AE2BF9F76525968088EE50B101580B7FD9E0AC63AB1CBEBA5E012F8FAECABAD5BEDAB1CF771BE70F8E63E2DF03D81A72744B9827F0747C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_17b19aefd6de384e08f0b96a3e7a8ffccbb65a8fa.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .$.......*,...>u:.I$.."#......gn.J..mK.r.&%8....\...;..v.......%......v.........4........H...S..o.Q..............._.........Y._...........I..........O.._`..?....k................w....L...../...7.o.....|..3...G.W...O..p......-....".t....{.....qk.:.s..g..+...C...&..mQ.. .....D.x.x.5....f3}..h.B..=q.B&&...l...^B........).soD$...........K.N0/..........~.1j.)6.$'.U....i......w.=......9W..Yq".x.d..#.6....ek}.T.)-B...p./..Z..l.e .....K..g*.z...D,h.0. ....Z.c.o....X+N...........a ...K..8o..".x.p.+....N.SWI...Ef...+.2.g.X..Z......YB.2l.;.. .$.;F..%,....;'...C.+DN..~....)Q....<+.U&....T...X..n..._T.c..E......%.".......aq..$]|......F......;.......Dvi~uQ.../.m..S...I\;.........^.....Y.,.n..1.n,W.ekE.vY.%....t...Z....4y..k..S...K.M.`......>..tfMca......#.,.[.[..7Ff..5.\.]..Zl<+..........;.X$|..*.N..5...tbw..i.........J...Q....5.uC...w..e[u...].....5s..../o.........].IW......l\.,P..d?...t....OY.d#..M}.,.t.u.....Q.|u....9.>^..[G(
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1968c8f3dd906c601b557aba0c66fbd643d723203[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17150
                                                                                                                                                                                                                        Entropy (8bit):7.93284549179349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:51VbjiuxiUz/LEVJjcOuz3Dt1HVCPlmgns+pBXq2tuIH:5/XiuAUzQVJYrATvlxo
                                                                                                                                                                                                                        MD5:7A99B7376FE309D54DC66185237972B9
                                                                                                                                                                                                                        SHA1:CB177E7D6C4D6A119BC26B63F96D8E53F4609C34
                                                                                                                                                                                                                        SHA-256:A32F2694077C7D096973976BE64772B7FAE9DD6A4CB4EE4A9CC92A26142E118B
                                                                                                                                                                                                                        SHA-512:A00B50A1B7B55779514076B3690BE9B823A1A802CFBE9AD297B44002DF2445CBAB78FD68DF3BDDAF194288DCE0B600C62E80010016B6D6797ADD35C32AD5D96B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1968c8f3dd906c601b557aba0c66fbd643d723203.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.B..WEBPVP8 .B..p....*....>u:.J$....qh....in.N.?+B5,<....y...`..+..t.................W.......}..`....yx{H.|...w.i..?.?.=.............................y....Q..............a.M.......o....S.....W...w.{..2.......W.?.....~S.....?......?.....{...........P.v/3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3.._;.%..0...a3d...~...6..#K..O.!y.C...T...}..ng.u~.\d2.8K2C...7..3...`.v/3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>..3...s>...]...G.p.@-.._..k.....G...lB+..Q...id..(.?..3.6b...}..ng...}..ng...}..nJy..gs..0..;.j.|.... .}...X.+......s..E.8i.qm../3...s>..3...s>..3....uj.M-5...l....).d$HJ&...q...P...na.lT..L....s>..3...s>..3...s>....-.8.6l..j, .....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1a3a5d0b4d3b4cdafd28d6e4e2582aa89694802d1[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4558
                                                                                                                                                                                                                        Entropy (8bit):7.958882710309189
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:TlffEfmVIHeCGEiM71+w0aiQMH+8o7sBW1mJuF3xZN0ICzBjm11p9N4F:lfYmVcutM7Qw0zx+8oYspJN0IC01b4F
                                                                                                                                                                                                                        MD5:052165C682929705609F7693A800066F
                                                                                                                                                                                                                        SHA1:A29DA6BBCA865268645015C4669E6003197578AD
                                                                                                                                                                                                                        SHA-256:DDCFB48F42BE1B0425CEF45361A5FD64F967484CD7925078A109B8522CA27644
                                                                                                                                                                                                                        SHA-512:C1156D247C7AC6C512E92A91C0E322AAB2FF1F28A0AE6D93943678111CAF2E462AD45E93575439B36B2B749ABE5D30B41BAAB618E70A72ACB93B2840DA71D036
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/media_1a3a5d0b4d3b4cdafd28d6e4e2582aa89694802d1.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0a...*....>.>.I%.".(Rm`...in.K....g]_...R..........O...M.....r?K......N............k.....?.x.j..`......~..m....>.?......j.z........m.MS.v..6.&3c."..O8=BS..RA.....Po|.u.X.<.WAF;\..A.T.....7.o.L.....s..c....,...4....P....t....QK.6..9..>...'.......5.b..."_..&\W...R@..?+....O_U.1,...Z....`.|lA.[..B....c..a..Z..."R.6.......L....D.l..`.n.a.7..W[^O....2...u...L?Q..Nx.V.@...8X'.........@.N.L..... t.y.....~..;.*..DZ0V.........['.....;..QS..[w.)..<.m.)............E.z.O...>.V..."L......}..r@Y.9...a..o.x...'.!.6T....-ro.....)~...h...,b5..+;......F.........]...D.}.........6Wqj:.t..pe...8....zfB..z.U..9znLu..[..r4..e..D....a.......M..9.WY|tG..s.,<.~Y#...e..iM..k...3..K@.`;.0xf..#...QB...G..*..-K..&.AZ...b.W.C.n%..sB.sj}Zu....6.&..;^X...Xv......V..&..;P.......Z....B.......0......K.............*.....T.*g..u}.....\5<.uz8.Y5...+.Jo........LD._.e....E)zp.[..r...x,F..I...._..*.{;.........{...?..7...V|C=x.*8...{`..r.k....g.9..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1a92e0ac878c2fd223de53d35d857869c15554031[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8590
                                                                                                                                                                                                                        Entropy (8bit):7.977187421262688
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wgqvM1TzqVApm676PjHkqGv3hnmYv67lLbMTi5SOIB9WCd:wtcTznmk+am26hvei5JI3
                                                                                                                                                                                                                        MD5:FB859E52DD20BA87612747105AC952B0
                                                                                                                                                                                                                        SHA1:AD06A39BEE6B13DACDF62CE5A3FA6C4AFFBF0C89
                                                                                                                                                                                                                        SHA-256:71A1DAE9A84B243FE87BF0AEA3CE75154273B5579755475FD09253E650F705A8
                                                                                                                                                                                                                        SHA-512:9BB340A124CC088A5527C448D634D62D36DA8C56DA72D0786641C7CDD52E6A48E9193F8B763F4F31C06992C6C45DAF6A1A3290BD21C21CDE877D54296F591555
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1a92e0ac878c2fd223de53d35d857869c15554031.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 z!..P}...*..k.>u8.H.."!#.....in.:...P..H......A....vYO.'Q...o...?............_.<..&k^`..}.K..Q.;...3.....O9.....9.E..............#.e....._..s~..........?.o.....?.......;.)o....L0a*.......S...../.|.i....3p!&..<.xS.n.3...C.C._m......(..y..M.g}.l......rz.iM.D...Cf......O..l.1@./.,.^A.......f...S5H..l.`z.^ o.....k...).M.~.]wR.+;...t...u...8..wk..lu..$.l..........X.....A:..q..[1..^@z.....)!:..J.7.=...x..?b.......n3@.3gn.C.42:.....?..........o ........`S?.t.b..Hm.Xtw.T?@S....~..,V..).......1.....8M......:........$...m..s.5.z..aeD.U.f.[..q....,.]....o{...[E~..i.....}.-...M6wM..?O...kYtS.[..:....pK..c.MU.0.)V"..T..J...X.Ge......Z5[..-.8..A./y.~...T/O.5./_.}........X.o.. .C....;....H..I...\..e....M.f..|..>.YX..K .b..#7..$.D..R.@...u.....E..t.5....VF.s.#U.i.k.[6...Yn.KM.By.J....l....&.0....;......QM...|]..=k_..l....gvP.Q......n.....KB....W.S...i.".....I.}..U......D".2..VZ.l...7....Z ...$..1=....~..(..%..9u..c.].....4...l.t....tb.-S
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1b5a859a32101bea5202fb9232db232ae8ebcbb19[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7708
                                                                                                                                                                                                                        Entropy (8bit):7.969303696380344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:6FEsF4ILri7VsMTWITrOmdpePFHCPrH+N3TRWeN71XEW:vy4IypxpG4pW2+N33h1UW
                                                                                                                                                                                                                        MD5:5314DA4AF60386C0BAE102AE56BE6CA3
                                                                                                                                                                                                                        SHA1:284E8205AFBE373C5B90E585667486F070613AB6
                                                                                                                                                                                                                        SHA-256:E002905334359B1E2E572B3654287E65E8B4BD8ABC0074000D0BBB67A56606D9
                                                                                                                                                                                                                        SHA-512:8A9FAE63C829C10AA4CD8E6DC251A135024BB05488D2472359AF3AF0785F765BC83A39DFCC3333ABAD9AB46E5934BEA8CE4B97C978B6136451056699B8B620AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b5a859a32101bea5202fb9232db232ae8ebcbb19.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....y...*,...>u8.I$."!#..P...in.......}s........I.......x......D......?.~........~......o........8t4....|.._...CO...z.......l_`..?........;.....?..q..g...?........H.G.......g......................W...............?.....C....>..z..|t.]..:...`A}9...E.^y~.l.e....qb.L?......f......n..e...L......rx.x.rd.5.._JS.....81..........[....P....S".$I.4.6.6.Dt....L....H0.".+.q.&.O..@C.....9shY.@....!(.q.w.D..9A^W...9~....."..=...e<(l......y.q~./Qh..M...`..T^.m....).$/.,.5...|...M.l}7...a.....V....o.CZ(%Q.)...O..ln...ZD.Q..Z..{.<...2&g...~....X{.n..Kjt.h.dqC.v.w7..x..u..!S.H..x...1v.{i..a.W.Jx.\..._a.M..n.......'D.!....6....eI..o.FZ.N..O.e.R...(5.....}.*..}P;.e.n...L.......Y$....V.x..#..z.b..A....H..j........e.g.....*..(j.La.S..J.!.?..A._%2Y.._........R...3.P_X.8.ie......v......x.....4....KL?......U.u.?..S....!..xlM..H.y.....!.f~~~~~~~e.6.4./.}w.R....!.r...`X....d.PWAj...._...].5.R..K.@M...8.qw..#...O.6t..n..C...<*..m..~........^m^h._...j.@...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1b789978976aaa068321eb8d193edca9c6d7df091[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6916
                                                                                                                                                                                                                        Entropy (8bit):7.970505864307654
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:jY+v60KbubPugHLhqcrjsi5mTs8qp7IeC:jY4dPqcvnkshp7IeC
                                                                                                                                                                                                                        MD5:159346B993007B26CFB5C365CBFC890B
                                                                                                                                                                                                                        SHA1:0BD84CDDB0E7B8265E0FD2A6F6CCD08BCC758F14
                                                                                                                                                                                                                        SHA-256:6925260FF59BFFD1F789229D6CC10F7FC5105EDB17EDD577EEE3C9D3099E5DD5
                                                                                                                                                                                                                        SHA-512:6188D2C94DADE040981908C9562EF2D665A3A8940DAD464791BC6A8204FE548F9887BF309C4CE0BFBBEBFE8B73D2719B5C2B6C6464CAC721261D20E7FF513EF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b789978976aaa068321eb8d193edca9c6d7df091.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0o...*..k.>u8.I$."!#4J(...gn.r...B&4;.......?......}.<..n...k.i..ugz7.....|@z..^.....l.....'.O.~................/d.....;...3..._.....).....w.......}w.w.o...........G....O...0=.}Y...W.O.....op..?...|1........`.etH/..h.],..x.z.z..n.B.... .RSs.*..xY..i.v$...k..|ye.E{.)I.Y...w.s..P.(...6o.60...U.V._b?P.S...O]2bZ!.m~. 0.....6....F.Pf.Y'..v..XV8..>.A.|.^....k.c.jt.Y..5f&DZT.?.i{........)do....N..Qh.Jw.[*...k.....EQ..:Hm#..N...(...Z.+.t1_...B.,%.......xg&JsU..-....7X.7..6....X ._..5.k<......T..,d...)C...jf+...Z.[q..I4).q}.....M)..tK#.*V[.:7P.Arfw...b%.~#.iZ7.[.S..,.*..UA_/...'.XW......]V.c...-.=.dcb..Iy..!....O.=F;.....l7Y..`B...{[/..Z...........w..{z..m&.....]^.}).:.J3...D.(.:V+...3....y....a.*..H....C.Mo.^....&G..<f...Fe....S.B....B..yX.0...>.....p.;Wb8p.!......`...?..G..~RF.SK.%.).e......6..H.R.o.N.>...nRe!O[|..#n.,`..Oc...P.n..DnV.!O.P{......,6.........d.W..E...Cf.x...B....`k y...........j-....j-.~~......_...]...oMo
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1c49f1e6fe15805a0bcb06e3f3bd77ace97c16f0f[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14006
                                                                                                                                                                                                                        Entropy (8bit):7.986302776589774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:5SE0hVnoRDHH6GyjKwDatW1AAKZveVth5An:kEZRrNrlo19KMVthun
                                                                                                                                                                                                                        MD5:4470ED0D4F06EEE579251F03C19CA644
                                                                                                                                                                                                                        SHA1:4012B65018697A5BCB74366CA018E2D4EA49A297
                                                                                                                                                                                                                        SHA-256:8E36339D3C5DAC82836A617CAE7AD7BA04919D73C5B32584FB48A2380423E6BF
                                                                                                                                                                                                                        SHA-512:2E4047689AD5DDE587DD7A226E78445DC48555F568B1D5E39F5D9F88FBAF3C2733331AB09A0E6A8BBD513929F6BF0EB0FE70647DC86079D2AAAD2F6B1CEA85BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c49f1e6fe15805a0bcb06e3f3bd77ace97c16f0f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.6..WEBPVP8 .6..0....*..k.>u6.H$."!'6.h...in....@l....................?x.....Q.....~M:.........[.../.......l...w.W....v.....W.g.7.O......../..?........~p........../....9.......O..........e.k.....?..M.....Y...........y...O....?.......~..l?...6./.........3...0..CF..O2.....I..D;.N.V.y...r.S..5....9. W....C.!`..... .=u`. %..S#*.O{.....&...Z..70.+..wR.?_.=.o..)......F}..%n..jI..6t3)...RPm..........R*v&......8.....Y2.{........S%c.u..)%...../.P"...[.....)4.."K..`N8....y..Z2/...pZ.S...$..l..nU.5d.< ..)@...tQ.......C..u......_#.......]5.....<...Z..........Y.p..7N.{.....9=F.. <.g..=gq`...ES.F.>....?r....<sn..V..t`Tm+.[.ft....>.Z^j).-k....Y..$..\...'..O..=.,.......6.8.Jj'E?..0H........n.}.*g.I...s....y..s..7..v..L+....I...j.|1..(....@..... a..'&A.3_..y._.7.:...d..........:.HH/i.p...h3vY.z..<.^........H..P.r.H..4...v7..C._.`.]....$x..j.\.|.,....D......9..z..-.O..e.J.x.7.....|.....OX...kd@.._..\..s.<}#...)=-..o.}.-.4...w}..y.......H^.... ..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1cdeb1f9cb9561fe82bc565c32db4b1b730dbfe10[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4804
                                                                                                                                                                                                                        Entropy (8bit):7.958210671589333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fq1KwVvXnnyTdRmYbx5PP13QDu9glSCRM3EYQCdYA7Tcf:SwwVv3Wdhx5X13/OvRudYQTcf
                                                                                                                                                                                                                        MD5:73BD29F0E29083B2F40BD79BBEA99AFE
                                                                                                                                                                                                                        SHA1:685A38B5D01C1A5E53B21C166964AB86284F27C4
                                                                                                                                                                                                                        SHA-256:BF6BF34BC41671E0CF04AC6E3611CB2B781B12184CB694BDE2B8E8494FE6D165
                                                                                                                                                                                                                        SHA-512:F8A364D8A37D9E36545883896E3FF9AD0B9F96466F3B96200C38BAB605F443A9C740A0154FC9F6567706E257B626CBB2792BC5595BFC58C23D39EF84DE65734E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1cdeb1f9cb9561fe82bc565c32db4b1b730dbfe10.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....P`...*,...>u6.I$..!$......in.t....o.^....j..g.<x...]..B.g...|....W..`/.....E.?...z......<e........}....;.o.....?....{.....W...?.+>..........w...?......u.................E..}..d..p...ZC(.O...hO.q~....vp.Q.....2.!......Q...gLE.o.$....K.....!.......EOf..u..< <...X...L.y.]..-4^x.s....X8....k...F1u^.f..>z..0/...)!h.QL...]B..Fo....c..\*..C..Y.U..ef.......o.zT..w&.Y(@R..p...^.......;..<jB\..WO...<....&-...G&..6F?.p..]1....2.{...^P...[...Y../@.F6....I../..c.c..V..D...2.w...]2.d8V..e.BIx.\Q...; .6.M....H._....Vv.LG......).+.x......e..cZ..0\..Ol....&.`).ac..V0L...@Fp...c.X..l.f..G..e...G..J.j..c....N..6.w\ ..%.B..(..P.......A.y...tZ.de.@....S.mN..-u...!..i......6.gzXf.p..\........).;!...{e.k.....,mD.(..QS....EO...u.>b..9m..S vC....o........b.W..}S..t.z.v.c..87V.zrq.....L.&1...s..l8..2.&...p....I..x..'g..FdM.q.K..g.U.1.YM4.(+..5..1.-.f..s..^.g..+........6`.9K..@............Z.~..8...Si.*\..V.sb.+;.xV....R.S.$<..]g...u....J.*(g}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15102
                                                                                                                                                                                                                        Entropy (8bit):7.985800241575201
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:B5JhElyFrcMAo1GJot1gchE1hDo8XOef0pEKzIhr0:BDhElyFrcBo1vgFRvzfWTcr0
                                                                                                                                                                                                                        MD5:9BE513D1D1EF7881B749103564658A38
                                                                                                                                                                                                                        SHA1:69DEC5AC6B1DB57E6C7979FF771391E13BB689D8
                                                                                                                                                                                                                        SHA-256:C46F2D8C9678C20CDD1456A671ECC328B88B4140F4FF5F30788E4DFF4E681867
                                                                                                                                                                                                                        SHA-512:6E59069EBC74B2152467F14E7339820F6F430882F922C3490F414408215B42CCA07CD2D81918FE8310116FB1A8B760AFFFAF73CCEC8335CD0D5B9CB72D0BFE81
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d1cd9f4f52ee7cd0886e8fde08f4157e1756841e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.:..WEBPVP8 .:.......*..k.>u2.H$..!'..@...gn...g.m./.?-.g.~T.*...?>..?.z..........G....7..S>._...O.e.u.w.<5...t~/.B.e..z.......~..f}.._.?...~3...+......?....l}o}.m.......?......7..._.?.z..O.....?.~....[.i...o.W...g<.>..............?n..............n.........w.+.G...?......].....'....u..o.&.vB.B..|m.2....f`."o.K..^.....1c.......c.1.El...._h.=Y....Cw............z.UV:in*.N...[,M..#....:W...#`y..t#tGs.^%....=x.Q.b...e.cA.. .kn.2".l...m..0.Y.vc...-y..k..T..T..(..d.@`...Hj..{r.d...1.=.e.l.Z...hA..y.&...a..-..b...u..C. R.{+aZ....y$...}.>.....HFZ.)..}s5......G.r.....A-..W,.l..'...@EB.{....Y?.*.&..A-?...mS......Cx..W.u..7Z5}.oB.]...G.....c(....I.%....@4o../........r.5.....V.qw...n.>\'X..........i..S..E3.....&.&.U......O8+.....Y.(.$..6../(....$/.GS=K..K{&?../.Z.6|tZ..Ls..oh.)..5Y..N........g"...~$.S.I.....J.\,...3..p.=&.........8.....Z.<.-Q.c3=f.j.<.`..1.....0.o$..?L.b.}......X......^.9&U..B..l..k.*r..k/....w4.{Xba.F&)~...z........,gbt.u#..[&...v<.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1d4aca8ec56f4959f04271e33a31858565efbd6e3[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8884
                                                                                                                                                                                                                        Entropy (8bit):7.975741006145998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:vram38YKavKXj/mOI6z0nqPxTbWYRDIdPVbhahjUOR7Xq:vOm38YKayz9VBpT6YRDIDF276
                                                                                                                                                                                                                        MD5:C04464C68AF03DEDDAB8E85C8B1577A0
                                                                                                                                                                                                                        SHA1:3A08B3F136279BF03AEFE1EFCE89854074D07F6B
                                                                                                                                                                                                                        SHA-256:EAC196B7C6764555B7158B27B46522A904B62B65C5A71D3A88A789141385A962
                                                                                                                                                                                                                        SHA-512:0B821A79E77F1C1499ADCCC17E389AC016022F08365ACBDAECE9112C73AD0C18168753E97BE7F2C82A1BA697A1A552B9894D0820AB5ED09BD56DE3068BDE7401
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d4aca8ec56f4959f04271e33a31858565efbd6e3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF."..WEBPVP8 ."......*,...>u6.H....%......in.}>.$En.....?...|jz_._^\....w...~....o._....u..._....x..Q.u.y..C./.?....;....p....~r|U.C.O.....~....5.....7...._....g...7.?._.....h...M......G..a....j..T....;...s..=....-*?K_.y$.>y....sq.l#...P.....Ld..D....0......N.Id|...........`.\....wluW`K|../.....r....3C\..s....r...KMaK.9.L1..Q..h...Gb..{K..D.|(.7G......e..%.M\.....L..+...17.>.....3.+..:F............P.M.....C.....0..0......Mx...z....X..h/W.M.$T...|..U.,...V..\..B.Y..$..y.&L.v.Q...j.....(p;.\H......Hb.4.....-F.)..[0..J.".......]+....]D...M.%...^...(2..B..1.gmj..@.{cK.R ...Gj..yR...n...Y.......~.....zM....f!i.v(pl&R.ar).......D.....,...xI..=..2..1'.R......W..T......wl..wg..V.C.b;...+H.R..X......5J>..../n....><$..>&.W'L.Z...(']z...,L@...P8.W..s.&-.....yHQ.T..dtk.w..._...Z..y.:b.t....|0]..8C.&....ZD.....J.g....H.....A...Rx.....dA...O...P...z:m.Fo?E.6..".'c7.D.S0t"..-B..w8<OKT..5.(..J..;.V.........c......0.Y.OJ....m....a~/.D....A........0@.b..la..?..?.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1e13cbc31404e8b28464e9b87cd8a6537e45b579d[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1159
                                                                                                                                                                                                                        Entropy (8bit):7.7786987837307
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4JhRl6EWb6az8cJHsG4ui5LyecvzdJkNwoCvHpT0mkL3Kv3c/6XUIz/:OY3z8c+Gy5LyjbdJkG5vHpomkbsA6XUq
                                                                                                                                                                                                                        MD5:BC5CF7C5E6D79B742E22811B2E93E84A
                                                                                                                                                                                                                        SHA1:EAD7A774504C4DFA9979F7B40F8D1CC6D13D5FA6
                                                                                                                                                                                                                        SHA-256:DE3BE05AA783C64D3163BCDE84F6397A72CAFF9589000EC0C5072FE15DDD1F99
                                                                                                                                                                                                                        SHA-512:74CB86DAD0EB1F291B414EE05F241368DA57B2AB43D279BB039B18D8EE3B2F14D6324B9F0EB1A0DBAB910F42CBBA69ECA832C5652DF8F2AF3A773DBD7A29C3C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.)..WEBPVP8 .).......*..k.>u6.H$."!%t<`...in.|.q....\....._..............(.....).........B{#.'......6.)..............?..|.b.Q.3.w..`/V~o......"..?......_.~............'.?.?....>....................G...7.......?A........?...?....I....?...t....&.....mG'...r{.mG'.s.....'X..;....%I.r.....|+A.|Bf..../R....:....~..&WM.v......g....9..j&.......\W..3b.RRs..".rt.F$/..o.x..\....e...k..Xj...}7..<2......h..L?L.NZ.n..>.C...oG.......`lA.........'......%1^OO.M..-..x.!.H..W5....^.....s....d)gcuo......u....Q.q..c.(..."@...0.P.....Z.r.k.....]..=.9.y1.....q.i%4#..|...#.....\.G..<...]N.....b.o..\.m...'Z.........>....VR...K.Yt=}a/..h../<R...|!......O..Yo.....0=...#......?.>....A.].yo.;..Z/.......a..l".1..=#=3.......Q....Lm D.F5+...Z.(H,[Y+cw.J....`.|F.-...L.Q..S:..[.Z+..0....[.g.\`..!.A.k,...M..`...H...w.%..O'....5.7...h.|..5)S.+...l.Vw..I.....&......<.p.{.b....b..0... .0.K...N....^R.L.M...Q?...b.pl.......!*.#.^...)A.....km..8..P*.e<.....p?.~..s.....q.t....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1e39ae16b1cc3a98c149baa1ec6e5f9ddd9d80afd[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14708
                                                                                                                                                                                                                        Entropy (8bit):7.98564286184386
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:1rz9NMFSYFsRx7paN4ldPDfEQJNw9HxHqfgc:1f9oSOMxU2nDfEo29HxHqIc
                                                                                                                                                                                                                        MD5:CA1DFBBF3AC421BF0E616E2BDB333394
                                                                                                                                                                                                                        SHA1:D1FC80B6E0E86509D6F73545F2681667E87DEAC2
                                                                                                                                                                                                                        SHA-256:DD6BE9B00F425848C5EE792C9082E459A6F01365CFB23226E67876E05AD341E2
                                                                                                                                                                                                                        SHA-512:7AEE6C32DE47F64849E04AD8F60D9A9B40A834F69CA2D035D074690F9888A8CB5534641CB6865EC06C82CBE612E5944CB583ECCAF130821F4666E257BF8102CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1e39ae16b1cc3a98c149baa1ec6e5f9ddd9d80afd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFl9..WEBPVP8 `9......*..k.>u4.G..$.'......gn.=....+X..`.A...~ <.\.L..._Q.T}.|......y.c...g..[/ToB....?..|..C...|.n...=....4...g./..h...k..g.%...K./.?......z.O.7..u_ .........O._...M....OP_U.]..._.O.?........g.?...~t.....A.......O.............&.............'._.......-.....?....r...{.....O._..`.........g........o.~.?....w.O..x......fj...?_g....b.#...=.Ht.Pa...;2.[.. P...s.$H....5....Og\qA..n$.c.[0!...5$..<*11.....l..........SI.......)f.^cv........V.7..-.%.'i"......t.]~Q.Uu9.9..Q...NH?..`...$'...83OsS....f'..l.%?.Hg.q.....t ..;.h7~..."4.%,.#|]./....<9............g.......I.....8........p.3\t}^......:,...R............^....\.NJGO.A]......3.z.&..(.Cr.....X... .X....._..&.G>...t.&.........!l..2.2.5..E..).{._{.......h....lP.vV.?.D$Y...Uv....dh....z/...X.!u....q.6.-.s.e.{,Y..F.p..P.9i^y.F.A.....Xx.K..e...;..J......gB.........#;=c..Ga..(!..hH..4....I........1u.........:UG.....|.D..V.d..D...<T...~.....{....]2.c.ln...:C.y%..C.B..NYA...iG.;..#...9.....s1M.....#...X
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1e440d4fb87a5de1b4b6ff51b1ae37a2f63c40817[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):528
                                                                                                                                                                                                                        Entropy (8bit):7.445495613263156
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:nWdIJbUIKopRXlkkC7jMxZ5w+FYTzPG9eXB6EdHGawtI9DBMN2dg6:nbUIDVUHmS+qTz+9eXBlGazDaN2dg6
                                                                                                                                                                                                                        MD5:DDD3F09ABC9ECEA604C919610096F710
                                                                                                                                                                                                                        SHA1:B97F5CD6552CFFE3DC03EE88B0594284E8749555
                                                                                                                                                                                                                        SHA-256:E0148533EE4192DBA47B518ADF4060070DDF07934251315111FC091AE8F652DF
                                                                                                                                                                                                                        SHA-512:F15854B3BB15F530EC976BCDA726FCF6CF9620AF61632A90779CD7B04C070E4F377DF6C80297B698A5E9CB660C6C7BAC1A21C1A60E0A281E1B6D547B8A3D2D2B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0t...*..k.>u8.I$."!#.Jh...in.q1.....l...&...U..n...G....3..._._...........=.?(.........;x.........}+......L.................?..o.v.....?.....K.....W..._..$?....h.s._./......x.......q....F;..i.._....W8.{.g?..b+..uup.....b.....c....$..w......./....eD.7..$.x`yA..i....K.-.3.t..D..k..(.3~...;..;Br.S.......>....&#F.EW0(.h.K1sN..5.....!~@..*...4....2].y..:..`.....^.D.......4.0...K.0..N84..w....Nh.5..d.qL..r...o{...*...#F#Y.Fi.DY.@o..........u.-QYq..n...}.q......t.J.'Z8l...?`Q........D..^..I...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1edd2ae4453e3478187f2c8b4963eb73bac41e495[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4344
                                                                                                                                                                                                                        Entropy (8bit):7.952890511525727
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8AyF0DIrSu1GUbv8+oDJtGqT2n0axa5pd9Vbb9Se0x1A5z/:tK5bvMDKqT2XxaN9VfkXx+5z/
                                                                                                                                                                                                                        MD5:1865D8BADE74D4ED8F4FD39F389A9330
                                                                                                                                                                                                                        SHA1:829785B4A2D366B45F25AE9FE170B4C29AAF86D5
                                                                                                                                                                                                                        SHA-256:B560317586E901FC12C86874B1D2F3A08B1B6A4FD620354EF7E86861965E90F0
                                                                                                                                                                                                                        SHA-512:CF5FCE12AB037FDC05D2578D4E5E4CF58AB42CE5419A7197FAA0AEC48B9DA78E9E0183A3CE639DF039E12DEB2A0D795DD4A6F754103A8512829227A99A789AE3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/media_1edd2ae4453e3478187f2c8b4963eb73bac41e495.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....d...*....>.D.I%.#!&5.....gn.p.....u.M........G..r~`..'..y.y....@.#.F.......-._......f......._.....=..I...^....;.O.k.B.?:...[.v@_.8o(.......5N......LP.m...W.LP.m...W.FZ={Y?.qz.b.e.,N8...M....1z..d{,..~I.[.-..@..B.CE...Gv...!A{.02W\zC.+t.[{2....X.O\h...Y.I7...1@FdB+ DV.L...........K...`.O......D...._.....6.f..}.D1R..o......B.".D&<..<0jb...C6...%u.....<s.bX.xJ...]n...vO6~K.)..MOwJ..>.....-.X.J.....0/.F..d..e.hs9.L.I..4{X.R6..V9i..z4..k88..Ms.F.o.J.mD..#.w..#.7@......p...a.....J%@.'..F<....M......S.v...$.,.S.6.{..r.*.,..R..L ..?..D...Q-.. u5....{V.EE..L=D.v..R{.M.T.F.`9..c.....p.@....e.N.M..@b...\.j.M.H.......d....3.....4.G.}.r...U.ws..?..x..iF.\.n../..y...H.0PJ.)s.....z.y..uJ.<.(...A.R.yU..OX.N.c.,......h...:E.7.*W.Z`..P..&...O!.V..]...zF..hd.j..b..hd.j..b....Mf.?....e.[.r..[(.D_..lS|.?..$..|..Jh.w...j.].............ye.dH!..e..[xB.........U3M.N.......>>FL$\`..;9.u..'...m.NB....s..i..}.b.\0y$..P........C.pt.x?h...^...q..%V.1.~.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\media_1fbe27ceda148e90b1a869766a19fbf743b5d9f9b[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9288
                                                                                                                                                                                                                        Entropy (8bit):7.977477954803882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:D0bYpz9ZAeKQejGdmYevJxTFCV52Q9DqMxiQreeIcPdOa6w9kSEnS7:D0bG9VBdmxLFCV5N9DqMxl1PEv4kSEne
                                                                                                                                                                                                                        MD5:6908028CE513CF5D88FD2BF5EA6E7D0B
                                                                                                                                                                                                                        SHA1:2BD65F8E03099133B745E75849AF230D2F78BADB
                                                                                                                                                                                                                        SHA-256:315800580F91BF51FC7B674FF02A0981668EE6B9363EB119BC274479D32B6135
                                                                                                                                                                                                                        SHA-512:33FB2FD13929501132BF00D932C17CC13631AFA484E8A9BEC1F284BF5FCCA1A11954C3A194AA1F6C8A66F475AC0EA490734BC09F42DF91D906508E086A021108
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fbe27ceda148e90b1a869766a19fbf743b5d9f9b.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF@$..WEBPVP8 4$.......*..k.>u6.H....#.....gn.. ....:V..|...._@.`...`..?e}@~........w.g.......+.........#...g.?..@......}._.Y3w...q~.........D{..#......@_n~....w...<..[.o....?........U...7..*._{..i................&.Jn4...Z.I.zM.Do..`.q?Tw...Z....l..PS.....Fs.>..*.M...e..o..Y.a.n.....@.RQ..=.. 'em..L...6|.[...'...P.i..6_.....$.../...p,:..`.. .$eV.r.-.......8W.Z.....Bp...J.W....E3.@g....N.|..w.........^.#....ImF....'..+...i.1s...i.Z....2.uf|...2.M......*...BI..]a.......L.+...Z..d^|<.KF.K.....V.R...7|...,.zU2.....&.\v.\...pi...M.....68]K*0wL...(..>....K.v..J.....c.;....'.D..8.=..6...T..X.....c[..viw..l.....t.......cO........e.$.+K....zq5..R.l.=nF~...Z...4..........4WS>....*.....d8&...J_..l.....=.............iR..N..R..T.- p7. ...Qn....^...f...R....3.....D.......m}....."l.S..$........5?K..M...3X.)0X.Y...y....r.)*.....P~_..V.@wdg4.^e.,..........A.. ...7.......s.z.R....%.....}..zC7....<.,W.^..J..w$.'....7.Y$..>...UO.w..tP.I.9.:.Gb.4
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\onz5gap[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18234
                                                                                                                                                                                                                        Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                        SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                        SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                        SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\otFlat[1].json
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12847
                                                                                                                                                                                                                        Entropy (8bit):5.378720310141186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:E5cgywp14jbK3e85csXf+oH6iAHyP1MJAR:Enp14S
                                                                                                                                                                                                                        MD5:8352C117A751ACC46F7AB179C088D425
                                                                                                                                                                                                                        SHA1:1F702763B6A77ED7129D726CC676FB2E7849360C
                                                                                                                                                                                                                        SHA-256:FB44400A61EDDA0B628AD2FF62CB5D299FAB4E7A18D586AE7D70481C6C9550B2
                                                                                                                                                                                                                        SHA-512:079D711759D43801F6C4E627EC4B5594D3AD2B4FA1BFD48FF9AE3D327561370FC0353D68C1AA95BCD0A76677D262F91EB9B0303DCF22649737D41EA9BC43ACC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/assets/otFlat.json
                                                                                                                                                                                                                        Preview: . {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\otPcCenter[1].json
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):63191
                                                                                                                                                                                                                        Entropy (8bit):5.7281852320659645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:e6KTptKiyT9hHZn4qG+ZlzxNsmWuPZ9gHAcfhoK:e6KTptKNHZRGUdxvW+oHAcf3
                                                                                                                                                                                                                        MD5:23DEFBEB3F5340E980CFC9203E6D6806
                                                                                                                                                                                                                        SHA1:B57B6950AC0834D7507E9F7484B9F05F9E85B012
                                                                                                                                                                                                                        SHA-256:84E13B47921EE79D3FAB38B733E08DC04CA99B25C1880CB25475C9315DDC2146
                                                                                                                                                                                                                        SHA-512:11C3484683B5EEEA6A111B51A76C520FB5552A8414D1E9128B3D3E1A0BB7AEC0C9F78B7E7338F1C7BD007283C212BA4D453C2871260259E50192FA01EE944621
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/assets/otPcCenter.json
                                                                                                                                                                                                                        Preview: . {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\p[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=spark.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.20.0&app=typekit&e=js&_=1623382999816
                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\p[2].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=vtg4qoo&ht=tk&h=spark.adobe.com&f=7180.7182.7184.22474.10294.10296.10302&a=1655249&js=1.20.0&app=typekit&e=js&_=1623383027777
                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\privacy[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):83289
                                                                                                                                                                                                                        Entropy (8bit):4.5282510095356265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:a4vVFWtdTiNl6mANPnaLjReghz8lti0iLeUkUC/6nHvYSECF+:aO7Wil6xneRPz8lfeeUkL/evREC0
                                                                                                                                                                                                                        MD5:7BE072D70770F73DC60E6E09A405ACF7
                                                                                                                                                                                                                        SHA1:7932FD89B02EC701EB0ABA30E95EFE8A28065CA6
                                                                                                                                                                                                                        SHA-256:6EA10BA72716954B9DF2ED0A4C99CC5BEC0BB1B7CF933FE63B4BF3D743D0C1CE
                                                                                                                                                                                                                        SHA-512:74157843DB81FDD5E04F9C61FE5A4A99501A7310F98F0F8E4D1763491CB8F938CFFE9E0507BF61D2549348777EA16F11677090D63372CD9B952638337DF6833D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/privacy.html
                                                                                                                                                                                                                        Preview: .<!DOCTYPE HTML>.<html class="spectrum--medium" lang="en">. <head>. <title>Adobe Privacy Center</title>. <link rel="canonical" href="https://www.adobe.com/privacy.html"/>. .. . . . <link rel="alternate" hreflang="en-IE" href="https://www.adobe.com/ie/privacy.html"/>. . <link rel="alternate" hreflang="de" href="https://www.adobe.com/de/privacy.html"/>. . <link rel="alternate" hreflang="uk-UA" href="https://www.adobe.com/ua/privacy.html"/>. . <link rel="alternate" hreflang="ar-kw" href="https://www.adobe.com/mena_ar/privacy.html"/>. . <link rel="alternate" hreflang="en-us" href="https://www.adobe.com/privacy.html"/>. . <link rel="alternate" hreflang="lv-LV" href="https://www.adobe.com/lv/privacy.html"/>. . <link rel="alternate" hreflang="en-IL" href="https://www.adobe.com/il_en/privacy.html"/>. . <link rel="alternate" hrefla
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):728744
                                                                                                                                                                                                                        Entropy (8bit):5.3161263814024755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:cOwl1aN0fJKNWun/vBQn/vBSn/vBfn/vBOyHtNj3n/vBzn/vBun/vBBn/vB30NFr:cOwraN0fJKNWun/vBQn/vBSn/vBfn/vb
                                                                                                                                                                                                                        MD5:67AAD4C89568B23C662905B8B4FD16BD
                                                                                                                                                                                                                        SHA1:FF989419D953DFB576C42BF7877EF1A2DB2062E9
                                                                                                                                                                                                                        SHA-256:468B99DD74B016C5CF578CEBFE98224CE4D27D745D40147B4C3DE328671E631C
                                                                                                                                                                                                                        SHA-512:087DF7A1100286EFA0F18CF8A0AC5DC89F090D7DEBDF48D4642B0A4B1098914E0679AADC68CCEEDAFED8D82C214BE17D440A322113C66432C7D8AE1BD60AF310
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/hawks/clientlibs/publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd.js
                                                                                                                                                                                                                        Preview: webpackJsonp([1],{113:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i=function(){function e(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}return function(t,n,i){return n&&e(t.prototype,n),i&&e(t,i),t}}(),r=u(n(126)),a=u(n(189)),o=u(n(442));function u(e){return e&&e.__esModule?e:{default:e}}var s=function(){function e(t){var n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};!function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.element=t,this.utils=o.default,this.properties=n,this.tools=r.default}return i(e,[{key:"bindCollection",value:function(t,n){for(var i=arguments.length,r=Array(i>2?i-2:0),o=2;o<i;o++)r[o-2]=arguments[o];var u=e.getCollection(t,this.element);if(r.includes("bindLateItems")){var s=r.filter(function(e){return"bindLateItems"!==e});this.bindOn.apply(this,[t,n].concat
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\rbi5aua[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19114
                                                                                                                                                                                                                        Entropy (8bit):5.570400661578598
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KefQe2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:NQMq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:D464D0A61D4E34F4C431CA31D0F7E6E8
                                                                                                                                                                                                                        SHA1:73716727BFD77BA586E907A9FFC33FFC39CA73BF
                                                                                                                                                                                                                        SHA-256:29B51B31FAF8A954EC0209189E1A6491AFE94CBE50D1E16679FBA7561AD2BC5C
                                                                                                                                                                                                                        SHA-512:9B6FB7EBF94F0B42242A335B72B0C6A43DA7071B6AE9715FF70F96D54A4CA157D16A6F11B7D4C3573053E96DE06DD30791AB655BD55EEB5F3FB68989C3CB8B6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/rbi5aua.js
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\runtime-prod.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):342968
                                                                                                                                                                                                                        Entropy (8bit):5.371093003938434
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:ECIBkfxBva98Hrj4SRZxFzb7jvSvguFyLllmEuKP:/IABl+vSP
                                                                                                                                                                                                                        MD5:B0F0C32B9B49DD909CF36FDF4ABA491C
                                                                                                                                                                                                                        SHA1:4DD35EEAA3B72879BBADED3E25109983EC736214
                                                                                                                                                                                                                        SHA-256:FAF1701455C322D60D4B5B27832D2430EE3B9C3D6B52D7771B4BB6F224784540
                                                                                                                                                                                                                        SHA-512:8481D9DAC37657EA7B97E639282332524BAD837F8BDFC004B9885A10FCC145B0BA9A65C0F6CEEE30BFD2A37D03575A04AE2352080300FD96AA71C34E4111157F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
                                                                                                                                                                                                                        Preview: !function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){var d,e;d=[c(1),c(72),c(73),c(74),c(76),c(78)],void 0!==(e=function(a){return a.Experiments&&(a.Bootstrap.disable(),a.Bootstrap.run()),a}.apply(b,d))&&(a.exports=e)},function(a,b,c){var d,e;d=[c(33),c(40),c(39),c(35),c(34),c(41),c(43),c(44),c(45),c(46),c(48),c(49),c(47),c(53),c(50),c(51),c(2),c(52),c(54),c(55),c(56),c(57),c(58),c(59),c(63),c(64),c(67),c(68),c(69),c(70),c(71),c(66)],void 0!==(e=function(a){return window.Luca=a,a}.apply(b,d))&&(a.exports=e)},function(a,b,c){var d,e;d=[c(3),c(4),c(33),c(34)],void 0!==(e=function(a,b,c,d){var e=c.getSectionsArticleHandler("default");c.registerSectionsArticleHandler("split-layout-base",a.extend({},e,{_initialize:function(b,c){var d=a(b),f=d.data("timeline"),g=d.find(".section-background"),h=d.find(".section-content");this._resetElement
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\runtime.gz[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):73425
                                                                                                                                                                                                                        Entropy (8bit):4.977204259182636
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:lfwoF8BD5hj74zan5tDdSJkR5f2zSJI3JxETmkN13hychWMobOGU9O:lfwoF8BDn5tZ/RJ2SN13hs
                                                                                                                                                                                                                        MD5:413473DA67E4B51BA0944226E77C3F56
                                                                                                                                                                                                                        SHA1:D8A80CE0CA07C5A65D9FE76EE6A5DB3D68668E78
                                                                                                                                                                                                                        SHA-256:630DD73CC8AD2A52615AED23D16CAB6F05C1307655414D4EBE97B6E252302A8D
                                                                                                                                                                                                                        SHA-512:451C48BCA87744FB76B40CE4A65E853FF3E3F3658A9AD9D483F0385D79EFC916358D6B42BF4EC1AE782F696ACD77A476E3155080B5FF18E4F68488CE46D0CBA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
                                                                                                                                                                                                                        Preview: .wp-progress-bar,.wp-progress-bar-clip,.wp-progress-bar-view{top:0;left:0;position:absolute}.article iframe,.article img{max-width:100%}.report-abuse-dialog .report-abuse-dialog-article-contents,html{-webkit-tap-highlight-color:transparent}.wp-progress-bar{right:0;bottom:auto;height:1em}.wp-progress-bar-clip{right:0;bottom:0}.wp-progress-bar-view{right:auto;bottom:0;width:0%;background-color:#000}.wp-scrollbar{z-index:5;position:absolute;opacity:0;background-color:rgba(255,255,255,.8);-webkit-transition:opacity .3s ease-out;-moz-transition:opacity .3s ease-out;-o-transition:opacity .3s ease-out;-ms-transition:opacity .3s ease-out;transition:opacity .3s ease-out;box-shadow:0 0 2px rgba(0,0,0,.5)}.wp-scrollbar.visible{opacity:1}.wp-scrollbar-track{position:absolute;top:2px;right:2px;bottom:2px;left:2px}.wp-scrollbar-thumb{position:absolute;top:0;left:0;background-color:rgba(0,0,0,.5)}.wp-scrollbar.horizontal{right:16px;bottom:0;left:0;height:16px}.wp-scrollbar.horizontal .wp-scrollbar-th
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\spark[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6490
                                                                                                                                                                                                                        Entropy (8bit):5.201590437010129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Hj1yR6GBh1ChSQSLygj1yR6GBh1ChSQSLy6:Hj1M9oUDj1M9oU7
                                                                                                                                                                                                                        MD5:CE4341C96313BF33195C82D52C63552F
                                                                                                                                                                                                                        SHA1:99C37FC6BF320613F87EFC369D598F39C11F22AF
                                                                                                                                                                                                                        SHA-256:7DA714C8CB10FF75AB4A5DDFF1DA4ADFC885284DA658046F1E6A08413A3171D2
                                                                                                                                                                                                                        SHA-512:B6F0239D27BA65882F63E7A3B0DA55EFB44915131E1F8E6E4E8553DA12E465EB33471455BE4B7F67F4026396587122BD86A1391B175C9FB48007A531A719F313
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="Livello_1" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 240 234".. style="enable-background:new 0 0 240 234;" xml:space="pres
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\spark_logo_v2[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2146
                                                                                                                                                                                                                        Entropy (8bit):4.6117195503782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Cl5MbaB081uNPETSn63o902pBDpxnzJ8bXUJnQ:8Kf84JEmuEBD3nKmQ
                                                                                                                                                                                                                        MD5:7AAAA0B29E8320F055FCB0A8D8A9686C
                                                                                                                                                                                                                        SHA1:812CEB49C501F9EB444AF3C8DE86D6B61D052024
                                                                                                                                                                                                                        SHA-256:00E24734BE21E153DCE4E51E078A05D9A191EA74185D225C4A27B4434E7A0578
                                                                                                                                                                                                                        SHA-512:C3456DFF9ACB7C31CD886866EF1E2EBFC3E950DE77E1785F644F8713C89426AE6FBB7F14A1880805A5DCF8C8327FD4DE4ADB07510537E0436B007C7A9E27B92D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/chrome/images/spark_logo_v2.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56px" height="54px"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><g id="Outline_no_shadow" data-name="Outline no shadow"><rect class="cls-1" width="56" height="54" rx="9.91"/></g></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics &amp; Logos"><g id="Sp"><path class="cls-2" d="M18.05,38.37A18.68,18.68,0,0,1,14.3,38a12.08,12.08,0,0,1-2.83-.91c-.2-.09-.3-.3-.3-.62V32.35a.22.22,0,0,1,.09-.2.25.25,0,0,1,.25,0,11.84,11.84,0,0,0,3.29,1.17,12.74,12.74,0,0,0,3.4.48,5.28,5.28,0,0,0,3-.65,1.91,1.91,0,0,0,.9-1.61,2.13,2.13,0,0,0-.29-1.12,3.1,3.1,0,0,0-1-1,11.61,11.61,0,0,0-2-1l-1.85-.78a13.89,13.89,0,0,1-3.54-2.05,6,6,0,0,1-1.75-2.35,7.53,7.53,0,0,1-.49-2.7,6.64,6.64,0,0,1,4-6.2,11.25,11.25,0,0,1,4.89-1,22.84,22.84,0,0,1,3.31.23,7.22,7.22,0,0,1,2.39.71.52.52,0,0,1,.26.48v3.89c0,.05,0,.1-.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\3whJUpq[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):130
                                                                                                                                                                                                                        Entropy (8bit):4.6912069236816345
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:qVvzLURODccZ/vXbvx9nDyHGK8VECAnSOAaXzGrABFSXbKFvNGb:qFzLIeco3XLx92HGKtDnSvcz5SLWQb
                                                                                                                                                                                                                        MD5:6490C2916A9A3B5C4DCB3D87D874CBA0
                                                                                                                                                                                                                        SHA1:B91EAFCB0F3701B00B533427412D2EB2052E1706
                                                                                                                                                                                                                        SHA-256:4F2737E561FA92CB1130BE5066BEBBCD4A69AA60C51AE1CAF1EF8A501DE598D5
                                                                                                                                                                                                                        SHA-512:828661F360626A946B8E28FEECAB8731D9445F9950E4427B7427889FE9CBDF1C7CF6CB6FF2F5A798AE2CDB51A810D2049ED46C1A085DE9402AA1E0E3E74E26F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <html>.<head><title>Bitly</title></head>.<body><a href="https://spark.adobe.com/page/Yl9keLQ2YxWca/">moved here</a></body>.</html>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3852
                                                                                                                                                                                                                        Entropy (8bit):4.632512639848438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:OyIY40FtdRYzYValJ5GHZa6AyAYJjojVjht4S:iwKzYslJF6vAYJQdoS
                                                                                                                                                                                                                        MD5:526B16D51BF2FE4666A13EC61ECD9C72
                                                                                                                                                                                                                        SHA1:DC53861E92C2891C0138E64DB9F7AA6B3F8D2AA5
                                                                                                                                                                                                                        SHA-256:717CDB76535A04A9DEC6F2F6773475BE9574AE304CBA44F7E1A56CB26037D85C
                                                                                                                                                                                                                        SHA-512:4FF4D28F5755B27E847A6AC756ED0B958BE75378CCD563FAFD54CD888BFC8D1B4C94C1E2C4C78C1B2EC5FAF46052D02B3003CF446C10D1650715E4119126E6A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/consent/7a5eb705-95ed-4cc4-a11d-0cc5760e93db/7a5eb705-95ed-4cc4-a11d-0cc5760e93db.json
                                                                                                                                                                                                                        Preview: {"CookieSPAEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.9.0","OptanonDataJSON":"7a5eb705-95ed-4cc4-a11d-0cc5760e93db","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","RuleSet":[{"Id":"8fc5213e-cec6-4fca-a134-aec9029b0675","Name":"Adobe_EEU_Canada","Countries":["de","no","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","yt","gb","ie","ca","gf","ee","mq","mt","gp","is","gr","it","es","at","re","cy","cz","ax","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"no":"no","de":"de","ru":"ru","fi":"fi","pt":"pt","bg":"bg","lt":"lt","lv":"lv","fr":"fr","hu":"hu","zh-Hans":"zh-Hans","default":"en","zh-Hant":"zh-Hant","uk":"uk","sk":"sk","sl":"sl","sv":"sv","ko":"ko","zh-TW":"zh-TW","zh-HK":"zh-HK","pt-BR":"pt-BR","it":"it","es":"es","zh":"zh","et":"et","cs":"cs","ar":"ar","ja":"ja","pl":"pl","ro":"ro","he":"he","
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\PrivacyChoices_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28419
                                                                                                                                                                                                                        Entropy (8bit):6.117998475478093
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37S2WvPzXeJfwU2ihjrx8Ks+a/4TLpCknorFPBHCJ93BvxHtc6:0HzONH2ihRLM/4H8korVBiH3jZ
                                                                                                                                                                                                                        MD5:775D2556523FF33568DCF0EE25C3249B
                                                                                                                                                                                                                        SHA1:8575AF9EDFEB7E1A2D1B7A36DA34F13594CFD7F1
                                                                                                                                                                                                                        SHA-256:241B307DFAB1F3CA3C626DF06C32F5472777A4316013981A121B951911B311FE
                                                                                                                                                                                                                        SHA-512:5ED60101D06A32FDA1D8A979FFC701641577DD694987ABAE741B7B154AFDAAFBDE1A294EDB66AC14B1B8C3D82BB184B5BEE9E1F92000FF8669F8D99626645E34
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/PrivacyChoices_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2503
                                                                                                                                                                                                                        Entropy (8bit):5.2572417759398045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:15Zn9KNNFeHD7Bbg8m9wPjwPbeffSQLYno4BXo5iTJWN+BJ6Nu4CuMgG+/T1zcwo:1TneNFeHDNbg76s6nSjXSiTJWMBJ6kZ1
                                                                                                                                                                                                                        MD5:103F74C606F9F34DE57CC58D03CA9F37
                                                                                                                                                                                                                        SHA1:99371402EBAC0BE88C47272395B7D8642355C451
                                                                                                                                                                                                                        SHA-256:1F1D00E1E54603EB529B61F2492746AD37BDFD32219940DDDB0D67A77A3A4401
                                                                                                                                                                                                                        SHA-512:0C0309CF0B57476F3D03396E0FA0CBEE8927CFDE1EACAAAF78BA1E7C9688C03ECCE203D3295F7D435EE017591CF1440068BDDCC1D5A3D094C4E2DB5CB0ED6F5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0e-file.js`..function searchAsYouType(){function g(e){for(var t=1,a=document.body.previousElementSibling?"previousElementSibling":"previousSibling";e==e[a];)++t;return t}function c(e,t,a){for(var n=a.toLowerCase(),r=0;e&&e.parentNode;){if(e=e.parentNode,r++,"tagName"===t&&e.tagName.toLowerCase()==n)return e;if("id"===t){if(e.id.toLowerCase()==n)return e}else if("className"===t){if(5<=r)return null;if(e.className.toLowerCase()==n)return e}}return null}document.getElementsByClassName("Gnav-menu-content").length&&document.getElementsByClassName("Gnav-menu-content")[0].addEventListener("click",function(e){var t;if(e.target&&("A"==e.target.nodeName||"SPAN"==e.target.nodeName||"IMG"==e.target.nodeName)){var a=e.target.className.split(" ");if(a)for(var n=0;n<a.length;n++){if(-1!==a[n].indexOf("SAYT-")&&-1===a[n].indexOf("SAYT-advancedSearch"))if(c(e.target,"id","
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\ae45cb1f-e176-4663-99f9-e4071086a373[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 640 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46368
                                                                                                                                                                                                                        Entropy (8bit):7.966920442559975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/vWOTm+XXIMY/oAroDy6mkeUFmRhVIh/slxzNodAsxqtStpbYwELdRlp+UcY13lu:/vWTCIxyjkIUxWdARtU81Wx
                                                                                                                                                                                                                        MD5:27BBAEC5F88AE8011A7FD9EDA88D9590
                                                                                                                                                                                                                        SHA1:B2384C703D7D34C1125772318094B4DDEDDEDB9D
                                                                                                                                                                                                                        SHA-256:502042406BF6251FACB5AE5DBC78367AD9BB274A3948E05DA0C6953B6A652B22
                                                                                                                                                                                                                        SHA-512:D5D27B3EB071F7AA04BCFA711E08EEB05B391DDB4A69DFBEC38985C901BE4338745F822013FE7340CFD407E1690003CB0F1C9D69585F394CE86E2BBA5FDF7239
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/images/ae45cb1f-e176-4663-99f9-e4071086a373.png?asset_id=c35d3c99-0d45-45dd-95a2-eaa8c539553d&img_etag=%228ed9733f58c98ba6f46ade7597080659%22&size=2560
                                                                                                                                                                                                                        Preview: .PNG........IHDR................... .IDATx.....g}..3..z.5.Z.mI...1...j0....... $..@.i.'..?..?...CL.c..7.ma\d[.U.r......S............J.....t.;;;......eY..!..BH..T.B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\background_gradient[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 1x800, frames 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):453
                                                                                                                                                                                                                        Entropy (8bit):5.019973044227213
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:3llVuiPjlXJYhg5suRd8PImMo23C/kHrJ8yA/NIeYoWg78C/vTFvbKLAh3:V/XPYhiPRd8j7+9LoIrobtHTdbKi
                                                                                                                                                                                                                        MD5:20F0110ED5E4E0D5384A496E4880139B
                                                                                                                                                                                                                        SHA1:51F5FC61D8BF19100DF0F8AADAA57FCD9C086255
                                                                                                                                                                                                                        SHA-256:1471693BE91E53C2640FE7BAEECBC624530B088444222D93F2815DFCE1865D5B
                                                                                                                                                                                                                        SHA-512:5F52C117E346111D99D3B642926139178A80B9EC03147C00E27F07AAB47FE38E9319FE983444F3E0E36DEF1E86DD7C56C25E44B14EFDC3F13B45EDEDA064DB5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/background_gradient.jpg
                                                                                                                                                                                                                        Preview: ......JFIF.....d.d......Ducky.......P......Adobe.d................................................................................................................................................. ...............W..............................................................Qa.................................?......%.....x......s...Z.......j.T.wz.6...X.@... V.3tM...P@.u.%...m..D.25...T...F.........p......A..........BP..qD.(.........ntH.@......h?..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\big-yellow-exclamation-point[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 110 x 102, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2410
                                                                                                                                                                                                                        Entropy (8bit):7.569854461422992
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:ukNNn2ktJ3PRre/eOxtZlfqY+rj1zXnUgO/GaCq7f:lf2OeeqlfF+ndXRO+Tqb
                                                                                                                                                                                                                        MD5:0C48944C6F37B353D14892E8EB9862DE
                                                                                                                                                                                                                        SHA1:8FED687740AED3F235F634A67203C61EB7F5FCAE
                                                                                                                                                                                                                        SHA-256:8473E148A6C6B2199C07BD7DC0CEB54A5D943D0FEE634D56620763A42346813B
                                                                                                                                                                                                                        SHA-512:BD455D36AE29735C9D737D11CDEC81A761A63203CB08B37C161D3ACAE61A542BB238C58137123224B469EE9BF7A4005E125B15DBA966A23AFCBA7BCB5737D628
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/big-yellow-exclamation-point.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...n...f.....*.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:07CAF5790F2F11E6B83680AF73847A41" xmpMM:DocumentID="xmp.did:07CAF57A0F2F11E6B83680AF73847A41"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:07CAF5770F2F11E6B83680AF73847A41" stRef:documentID="xmp.did:07CAF5780F2F11E6B83680AF73847A41"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>F.Ep....IDATx..[l.E..- .....RA.F....(.......x..T.[@...Qh....../..}..._.._4!.Q../.....h..~.....=..3.3../....9=
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\chrome[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):192215
                                                                                                                                                                                                                        Entropy (8bit):5.180324040916147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:M0k0Ywhc7llWGQsRbiK7mPP67llWGQsRbiK7mPPz20VMqjwhF0MtkzWG82:M0k0Ywhc7lxQWbiK7mPP67lxQWbiK7mh
                                                                                                                                                                                                                        MD5:DFDD3AA8B6F029403DC5DBB97F696EC6
                                                                                                                                                                                                                        SHA1:05FF3F6C5F0B65C3C091E3B4D3CF69139CB46CAF
                                                                                                                                                                                                                        SHA-256:AB889D6962A84FF0A8812667F14F1073E30D63E8023C96671E1A1BB17CDEF50B
                                                                                                                                                                                                                        SHA-512:6100BA9798866FEB3D5C1A738E309EC99EB8B76139E581DA6AC3DA4F8E4D3EC4DB0A8835DB3513DF064EF65169F74EB40169432170955BE05DB8D4D64B8459F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/chrome/chrome.js
                                                                                                                                                                                                                        Preview: (function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.var templates = require( '../../dist/chrome/templates' );.var Mustache = require( 'mustache' );..var topBar = function( trackingId, buttonText, linkToWelcome ) {. $( document.body ).on( 'luca-publication-viewer-ready', function(){.. var initialShowTime = 3000;. var backtrackDistance = 100;. var showClassName = 'show';. var aboveTheFoldClassName = 'above-the-fold';.. var $injectHTML = null;. var animator = $( '.article' ).data( 'animator' );. var
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 30832, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30832
                                                                                                                                                                                                                        Entropy (8bit):7.985448564079255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:ULnH4B904aGBOfBA5ruEox7PvHxsFq36CoGkqzyAL6cRHbHOkhBnKW8x+OBEiB:Uz+93akYVEcP/ig6Nh+me7HLBnK1Pa8
                                                                                                                                                                                                                        MD5:A24BAB0217A940502655CB39824C4CA4
                                                                                                                                                                                                                        SHA1:031E50C9EF47A17C4077EDB15693225AFC16044E
                                                                                                                                                                                                                        SHA-256:1CFA3682C2D68F282C013C471044AE4AF711E990D13B0A4A9E1EF257BABFA238
                                                                                                                                                                                                                        SHA-512:4BA826B52A7E3E91C26FAF1C5D5DE5AB5A2E57C0DC393653FBA676433873022918CEB6B3016657D93622BEF2AC41C7CE3929DC710AE44BE42A4F5C92CA1F4EE7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..xp................................BASE...0...F...Fe$].CFF ......\...os5.Y=DYNA..`............3GDYN..a|........s-.#GPOS..b`...u..$..~.sOS/2.......Y...`\Wv.cmap..w....V......3head...x...4...6..%uhhea....... ...$...Hhmtx..t....)...H.$.Imaxp..............P.name...............post..w........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5...3%...+.3........p..?.?/K... ....$..:...x.RKn.0..9N...Qt.5.v... .Wv..Y%...%....cH......g...g..:.X4M.."(.{ofH>..k|.....l..W.Z...L.>.;.8.%'w..C..>..|r..>>S.u_2*..a.o....z....|.>:.%....o...}g.p.Ig.(...b...-....7..U....b..b..S..nt.c.._.:.gz...u$.~4._O.#[..sWd.v2}"..u.U.hUws.H..(..*w./...GE..Y.<K...h...1.K.7...dF.....7.z...0.W......8.Dc,Q!.&......W.J,X.......V.s..a....F._M..1.._Q..RZ....cr#..^w.....e...T..?S..[...J.v7.wY1...u...{!m7.3)Y.....y.....Z.qC.#g.lN...#;.....}.aW/.s..}...~.N.....7...#.C.;. .......x.c`f|.8.......).....B3.1.1*.E.Y..XX..X......P..............6............1-.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[2]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 30980, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30980
                                                                                                                                                                                                                        Entropy (8bit):7.987621377492639
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Nh0Jzz1kWYZQL4lNCzPhlKCdN7GgGAvOYHqycQ:Nh6WZQclQzJ5xbvHqnQ
                                                                                                                                                                                                                        MD5:01BD649595C405E61BD162E40BFF7260
                                                                                                                                                                                                                        SHA1:B03670659950A40A47F9658B71F69FF14F8DA4C2
                                                                                                                                                                                                                        SHA-256:2FF95F05AA71F6FE45D80A3FC8585BDE66210ECBC83A1AC494BD679A5CAE28DE
                                                                                                                                                                                                                        SHA-512:9C4A5AA9CCD44CDB780515532E79BD26C2F250DAFF67FAC3CDC2B9D7067AB664F1D1301183A928BCD950123652F44781B31EEF5A22B7AC939B261D242E92F4C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n7&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..y.................................BASE...0...F...Fe!].CFF ... ..]q..p.q...DYNA..a..........#.3GDYN..bL...........GPOS..c0...@..$..#..OS/2.......Y...`].y.cmap..w....V......3head...x...5...6..%ghhea....... ...$...Chmtx..up...%...H....maxp..............P.name............E@..post..w........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5.:...]<..W.f..@....^0....~.).......@...).=...x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.............6...........
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[3]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 30780, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):30780
                                                                                                                                                                                                                        Entropy (8bit):7.988535310328335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:B4GGbSq0CiAIlwymd1yf04b80qrqH7b7V8zXe1X7QjQlWunvdoO6:B4/SqQ5wymryflbhqrqf7C6NrWunvdo3
                                                                                                                                                                                                                        MD5:41291B5CC7AE5A302D0FF767D801DC05
                                                                                                                                                                                                                        SHA1:A6B8FA2252C9563DE7FABC7A6F068E5D7C42383E
                                                                                                                                                                                                                        SHA-256:641E63A696D3E572B940226372365DDE29D2D581D614B5FCF66323ED46A5CBDD
                                                                                                                                                                                                                        SHA-512:3F6F193E7B3F5E0743427577E129D5F21E9A0598F5444A930B53573A87A562861807ACAD2CD4065BBB8FFF7C70821DC500BDBBE431662EC9C04064E975AD5B28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n3&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..x<................................BASE...0...F...Fe(].CFF ......\...o...C.DYNA..`............3GDYN..ah...........|GPOS..bH..._..$.....OS/2.......W...`[.tJcmap..v....V......3head...x...4...6..%`hhea....... ...$...Lhmtx..t....%...H{e!.maxp..............P.name.............8..post..v........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5..?..N<..W.f..@.....0....6.;.c@.3..H......x.RMn.@.}&$U7.......-+.V. 5R$"...a... {.......r....^.G.*.y<mQ.....|.g......Cs]q6..[....+|p...0u.M...s.....f~u......_s.....{..-t.O..a.}q.M....Qz....h..w..>?._...-.X...2:..].(.]QFF/.....%..LW....oR....fz..Fe(.^8..'C+..K.`u:..g|.e...h..s.K..pS.E..EO*y...h....i..2..@....cv..9..61rQd].#U]....A.....!.Cq.FX.@.M<....q.... [....rKH.K9.fH..LeW.OM..)..o..L....j..O.".Bz|..!...b..E.R.e\.e4.U..........B..i;.X.Pel.r.....$...l..-.j......v.l.......r.~..U[.).....u."V'F.....O.G......x.c`f.........................L,,LL,..L.@yF.(ptqr.R.....gc``...K..q>H...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[4]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 31340, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31340
                                                                                                                                                                                                                        Entropy (8bit):7.9870881023883635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:8pXzzHNr6GY0k1BBwz8d1Ip1WbAy/iGGOYKzte6fcq:4XJ6LBa8dmib7/NGOYc5n
                                                                                                                                                                                                                        MD5:588A4A92645A9E137308924C68778A29
                                                                                                                                                                                                                        SHA1:99F03745B7B06DB4201A3B00C6D9BEDEA3F97E9A
                                                                                                                                                                                                                        SHA-256:B3220E43420A21615A932915870167A21F7A34E64EBEF3323209E6A9553C1B11
                                                                                                                                                                                                                        SHA-512:FCF13CD9528CB0CFE2AF66AEAD2D0029EB6B6514907DF318815C8F08F06E6F4D12299FDBB98B50E5DEA2A01144B43FAB062F880006E2BFF074BA3D2B4DBE7FCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/d?primer=7fa3915bdafdf03041871920a205bef951d72bf64dd4c4460fb992e3ecc3a862&fvd=n8&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..zl.......4........................BASE...0...F...Fe.].CFF ...0..^...rzyB..DYNA..b............3GDYN..c............^GPOS..d....G..$.....OS/2.......W...`].z.cmap..y....V......3head...x...4...6..%}hhea....... ...$...Ahmtx..v....!...H...emaxp...(..........P.name............a..(post..y........ ...2..............ideoromn..DFLT..cyrl..grek..latn...................W......x.c`d```5.z....o....P..|rh0....e5.} ....$..g...x...j.@....'..L..~6.R.x,!b.+;."..`C..=...1.....u...,....!.*..h4MC14...f.Gw.d......u.Y...\....|u|.cL.7..s|.......g..<1.k..*..9....9n..}w|./...Mj~9>D.8v|.O.o.[..?...TW.fy..dW....2...&/".gR..D.W..).X...r..':......0Ofc..M.".~'.......Y......h.....U....z"|.../s3...H%O.~..un.2Y..e.Sj.s..l..m......i..5.+..+.{q0.Fx.....%.0C...<..%.9.]...........f.6/...c.....v.y..n...934]2.....C......n...C...4B..qA......^'{..+....nl.%O.[......o.vNqgI....xZA]...S....].....5....=....T.5|.ghs.....kz..U5...{%Y.g.|j.3`u]D..J-..x.c`fbeV``e``.b.```...q.F..@QnNf&..&&....v.<#..8.8..)..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[5]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 36068, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36068
                                                                                                                                                                                                                        Entropy (8bit):7.989619253709987
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:IyDwGKhjOoERY0ubYt8VzsS62LZB+iADpLaBAWrO5wL0q6qMxIkk:IycpjAUY6VKKTPADpkdrPBZlkk
                                                                                                                                                                                                                        MD5:35870FDA65BBD420FEDAC45D4CB0F5C9
                                                                                                                                                                                                                        SHA1:A9F5393402174551A2FF00C9C20739B82E138C53
                                                                                                                                                                                                                        SHA-256:8792852FC7DE9DE854131ACAD09CB7867193BF1F175E83D7EE55CF0CE9E35EC2
                                                                                                                                                                                                                        SHA-512:853C6F0F7605214784A792F9E192279A68F4846C9CFE7DCC6C5599EF74077E9E5CF0413DC93284155D20537F0DE9C27AFB1312CCBF8FCE2D0DCBD2B1562421E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n7&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe!].CFF ...@..a...{..E^.DYNA..f.........z...GDEF..g....r........GDYN..g....6...q.j=.GPOS..h....I..+.Q..GSUB..{.......!.f...OS/2.......W...`.f..cmap...(.......>..head.......6...6...thhea.......!...$....hmtx............iT3.maxp...8..........P.name............fS..post........... ...X..............ideoromn..DFLT..cyrl..grek..latn...................Y...............v._.<..........X.......X.........7............x...j.@....'.PB..nf.@2..Xv.BI..*.`.tU${.............>L_.G.8.......3Gw...5..Cw.yw...W.....=....}j...x....=.8>.......O...x.......x...u...}l.... z...".}...m.>..8Z......<-tity".A0..2.E+1.RFU.Z.Y.7i..[].W:_.2.L.En....i.......|6.A..J..k1....(...2O.....l<.=.]Y...}.].,.r.._=..gW..'a.M.!4..B...`!p...9. f<#.-.,a...cC..#H.%r...b..8.|....56.[L.-W5.sNEHM.O<.........{N.....].n.xS.x.>.D{...J..7...A...u...j5...tN...v!....1...6.....|....Qo...`\....m...!.8...#L~.....x.c`frb.................."......l. .E....(..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[6]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 24744, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):24744
                                                                                                                                                                                                                        Entropy (8bit):7.978627515034273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:EVkksCq/KOwmOt8IEOsyhgjzfwTJsPj6V9teCsx/Abr2k88CDW001VEKHUM7Ozip:qktXUt8he8UheCsx/AhKW0CUUV
                                                                                                                                                                                                                        MD5:A14F6E1E3181DC10FDB66D2A7FB54CA7
                                                                                                                                                                                                                        SHA1:605808488DD7FEC481400AA948F80E66189D25B5
                                                                                                                                                                                                                        SHA-256:A4B8520DF89E973A968FCD3CF78F742E073EA9645D03ACCF360EB4AB5E6E1001
                                                                                                                                                                                                                        SHA-512:E741918EF1EC6A3C0B87D996245945AEA9DB8C7D798352756F409A5E519BBF89EBF8F6AFA1E1A71D5C24C4E1C364F7C2EF38622C0897F852C6E9C7E6C27BBE29
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/1da05b/0000000000000000000132df/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFF......`........l........................DYNA...$.........D..GDYN............L.i.GPOS..........G..9..OS/2.......[...`|.M.VDMX............l.tPcmap.._.........!k`Tcvt ...H...........tfpgm...`.......s.Y.7gasp...d............glyf..&...4...e..V .head...l...4...6..M.hhea...........$....hmtx..Z........(.G$nloca..\...........Jmaxp....... ... ...nname.............!.,post..^t...l.....moprep...T...2...2....x...S.X..D.s.X...Vc....jl5....m.m{:...3.....#..C.P..WB..!..K8}...'.>...6".l$"....b....F4}$*.m4b...ic...$....866q..8.q.o.@o.OB..DzCB..D$..I..$!.MJr.;).d...I... .MI....zAj..4..s...#.MO&=#..mF..)..j3..f!.....6.9....c.... .....6..ln..!y(`.RP..G!....Et.....(f.S\.(B.[...K1J...RFw(AY[.r.M)...T.e..[...-Ge.<Ul...T..*Q.V...BM].*.l5j...ckP.......m-....ih......S.&.>Mu..4..in..B.iLK.V.).u.f...i...mI{..:..t......mK...:C{...t.i:..v...L/....mW..n..I......N.....mo..8.0..a.......l...(..a.2..b..0..v.ct......g.3^....;..:.(&..L.c.....T;.i..8B.x.....>&2.Nb...l.e.s.T.j..oCX`..P...";...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[7]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 25284, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):25284
                                                                                                                                                                                                                        Entropy (8bit):7.98201537948979
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:XVkwjUeZrzDGdbpwvwrcsOGkps3SNPnvNFbwW8yTqXCrfenp/W0BEpFc2N8F2cp:lkaOdbSo4zAYfV3jfE5Bfh2cp
                                                                                                                                                                                                                        MD5:3A472B1A078B7B653C744CC55FAA5219
                                                                                                                                                                                                                        SHA1:E9949514223E35D4A1E0515A312EC3664DEFDF33
                                                                                                                                                                                                                        SHA-256:8812CEB05FB855A78850BB1907BC621FC487CD6D54760AC8D821D760D3BBB9E3
                                                                                                                                                                                                                        SHA-512:DA09A18AED6A3C44F5009410D03623A8200ABF224AF33DDBFE34D3736AF96C6847D7A9A1CF0D94839C9ABB9546E1C7F5BCF6C305132B97BEFBD84A535F1399A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n7&v=3
                                                                                                                                                                                                                        Preview: wOFF......b................................DYNA...X.........$..GDYN............h;.GPOS..........I.m2EBOS/2.......[...`}7P.VDMX............l.tPcmap..a.........!.`pcvt ...H... ... ...Kfpgm...h.......s.Y.7gasp...l............glyf..'D..5o..d.lN..head...t...4...6.RI.hhea...........$....hmtx..\....!...8....loca..^..........k..maxp...8... ... ...cname............~p.[post..`x........F..Jprep...d...U...z...%x...S.X..D.s.X...Vc....jl5....m.m{:...3.....#..C.P..WB..!..K8}...'.>...6".l$"....b....F4}$*.m4b...ic...$....866q..8.q.o.@o.OB..DzCB..D$..I..$!.MJr.;).d...I... .MI....zAj..4..s...#.MO&=#..mF..)..j3..f!.....6.9....c.... .....6..ln..!y(`.RP..G!....Et.....(f.S\.(B.[...K1J...RFw(AY[.r.M)...T.e..[...-Ge.<Ul...T..*Q.V...BM].*.l5j...ckP.......m-....ih......S.&.>Mu..4..in..B.iLK.V.).u.f...i...mI{..:..t......mK...:C{...t.i:..v...L/....mW..n..I......N.....mo..8.0..a.......l...(..a.2..b..0..v.ct......g.3^....;..:.(&..L.c.....T;.i..8B.x.....>&2.Nb...l.e.s.T.j..oCX`..P...";...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\d[8]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 23416, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23416
                                                                                                                                                                                                                        Entropy (8bit):7.983586847834522
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:F30DDcDU1FW+RedG9b7Tm16n2XMc3nS3YUQIfiRgeQvYAb0HsRUgBnQc:JOA+Redq61GYU7f/eQvnUgBQc
                                                                                                                                                                                                                        MD5:334521D5C314F6265FCA189A2114006F
                                                                                                                                                                                                                        SHA1:F35719EE30117ADF919939AD46A98C9D3C6EEE45
                                                                                                                                                                                                                        SHA-256:B4D011E6CF7EBE571E4D0C9868CD972592987E13D5BE3DDBB69C67638323A237
                                                                                                                                                                                                                        SHA-512:3F6163488D3814E3CEFF964DBA451B45DE22236EED0372A82BC713950CBD0FCC41D4553414095646842B2839F12EF7A95AC943329AC0293FCC9850ECEF6C67CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/d?primer=7a5a436c948772f5260024dfadc8f7cd849e1448f8bf41ba74a247e8e46f3aee&fvd=n5&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..[x................................CFF ......6V..A.....DYNA..:.........AOr.GDYN..:..........E(.GPOS..;x......G ....OS/2...$...[...`}.N.cmap..Z4...C....M.?gasp...0............head...8...2...6...khhea...........$....hmtx..X.........|k .maxp..............P.name...l.........<.bpost..Z ....... ...2........x.c`d``.b....x~...../."..]......ka.g..r...@..k.....x...j.@.........U.e..4rV...p6..h..u.EdI......Q....D.}.>@w=....E[]....;sg.......{.=.8a.s.!>x>...=....=..._<.q...GH.`...'...@...........o.....|.w....Q8.<.<ln.zk.....XM..T....X..Ju[..H....P..*#V.F...........F.%.uo..S.'L....U_.Q..9.u.i....W....8v.Z.r.-.u,M1.......$.A..[..Xb...3,x1..h.%iN...f(...lCg...i.-.q...C..i...........b.+M.WT..g4...;m.l...T.evv..ew').._!}.......2..m..}..v...:....M.....]....:V\....-Y.S$.`...7.....x.c`b|.......i.S...C..f..`...(...........A?.A!...<.\.......1...........0.$.8.i..R``..1....x.c`d``..W.$.....d.g..............P.....x.{.X.W.....3.1.C`.1..I.5.........AQA.....e..4.(....Q@l.F.1
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\favicon[1].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                        Entropy (8bit):2.2437058322637595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:suZgizzxxEKfLOQQEsmcpG3xbWT//zvUUUUUUUUUUUUUUUUUUUUUUNl:HgizzxxEKzOQBbcpS5WT//zVl
                                                                                                                                                                                                                        MD5:79FBE30FC79A42EAA8A32DC344959E0E
                                                                                                                                                                                                                        SHA1:09AC6EE75F9686BAD2003926C5FA8DB80777E981
                                                                                                                                                                                                                        SHA-256:01F2FA23190A55B0B5F9DF0E0B66E23D136B7701BA3CC9A71FDAEDD409D92345
                                                                                                                                                                                                                        SHA-512:FFCED953A2A53C1370FECE0E366D7AC304ACFFAE6E44F571BD2EFED6E225149647F64704332160AFA8DCD6C946B3AAAA6A80C5BD6900612F56687DC35ED5EB24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
                                                                                                                                                                                                                        Preview: ...... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...................7...7...7...7...7...7...7...7...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\favicon[2].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9662
                                                                                                                                                                                                                        Entropy (8bit):1.5933577223587498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:97gzdbklTMl1sy6TMenl7ulGt/3GmjAAp:970sI2NmU3GY
                                                                                                                                                                                                                        MD5:B28BF60DD7E50B6DFFD394EBC0F9057A
                                                                                                                                                                                                                        SHA1:9EA7EED87B689757780322989EF426AEFFDC8F7A
                                                                                                                                                                                                                        SHA-256:BF24C9E4D37F94D4BD2F870228FF421CA54B2949DB3391DBD3818EC0E6DB0F5F
                                                                                                                                                                                                                        SHA-512:B16A7F756E38FFE4BBCC0394A6E41593CC9FE68AACA6350C1C20D10E7A284EBFC7937C15726D0F43A3ABD7C43D128A041A109CAC2C8F240707FE1997E633E025
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/favicon.ico
                                                                                                                                                                                                                        Preview: ......00.... ..%......(...0...`..... ......$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................A...........................................................................................................V...............................'...............................................A..........................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\favicon_a_eupayfgghqiai7k9sol6lg2[1].ico
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 6 icons, 128x128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17174
                                                                                                                                                                                                                        Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                                                                        Preview: ..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\feds[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):110405
                                                                                                                                                                                                                        Entropy (8bit):5.222898217709142
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BWmeHO9kHfJqtKeH34S1+x2iHcXbIfk75YRpYh1XcxfzTzkOFrCl+zasafXojdjW:BWQkHfJeKeH3BQY1
                                                                                                                                                                                                                        MD5:927E6FA55AB244AC1E006C884AA8072E
                                                                                                                                                                                                                        SHA1:0B6250B58D417D761F085917E7D4A93E00A2BA89
                                                                                                                                                                                                                        SHA-256:47EE874D27CF6862C03E07A1A384334B5BF07808B73013F7D6172F004E63A028
                                                                                                                                                                                                                        SHA-512:AB669D340E507C0CAD7E24F714CD3219B38EB885ACF7432A3A637E0D065A6C188BD607BFF50C53CC8FD63F57B79E1C3E6F849C66963A4910977EB9137C3BC5C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.clientlibs/globalnav/clientlibs/base/feds.js
                                                                                                                                                                                                                        Preview: window.__fedsSegmentation = '100';./*! feds v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=166)}([,,,,function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}return function(t,n,r){return n&&e(t.prototype,n),r&&e(t,r),t}}();var i="fedsDebug",o="*",a="Debug mode",s=function(){function e(){var t=this,n=arguments.length>0&&void 0!==argum
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with LF, NEL line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):141116
                                                                                                                                                                                                                        Entropy (8bit):5.30072949013579
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:oh2bb1H+uuod92HpEMQqgQzDLTSYmv9Ktq2GXevsAUwx/VKbDlWJfwPf:RH+HY0zcuvsAFJs
                                                                                                                                                                                                                        MD5:00A38324DAB316803FDC74CBA4AD7AB9
                                                                                                                                                                                                                        SHA1:75321253B2C91E253BF2C775B589B2C096AAC1D3
                                                                                                                                                                                                                        SHA-256:0CCDD4428614FDCEF969060F2ECC4EC6FF99FEFB968A49B4C987FD4506D33C81
                                                                                                                                                                                                                        SHA-512:A927CF78845EFD12E39B058286E1C2ECC503B152C910F334F592A0266E0D340B5066AC6A21EB478DA39F08B647651F0DF1841E7F3D00AE44719C0FC596DDA81E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/dexter/clientlibs/base/head.fp-00a38324dab316803fdc74cba4ad7ab9.js
                                                                                                                                                                                                                        Preview: !function(e){var t=window.webpackJsonp;window.webpackJsonp=function(n,o,a){for(var s,u,c,l=0,d=[];l<n.length;l++)u=n[l],r[u]&&d.push(r[u][0]),r[u]=0;for(s in o)Object.prototype.hasOwnProperty.call(o,s)&&(e[s]=o[s]);for(t&&t(n,o,a);d.length;)d.shift()();if(a)for(l=0;l<a.length;l++)c=i(i.s=a[l]);return c};var n={},r={6:0};function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=n,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:n})},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i.oe=function(e){throw console.error(e),e},i(i.s=584)}([,,function(e,t,n){var r=n(13),i=n(9),o=n(38),a=n(36),s=n(58),u=function(e,t,n){var c,l,d,f,h=e&u.F,p=e&u.G,v=e&u.S,g=e&u.P,m=e&u.B,b=p?r:v?r[t]||(r[t]={}):(r[t]||{}).prototype,y=p?i:i[t]||(i[t]=
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines, with LF, NEL line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):71836
                                                                                                                                                                                                                        Entropy (8bit):5.2834062351912525
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:akRyhGekI/d65mve+R6ohN3KjAXCxnRGO7AevGBVGcgTSnTK3o9ufC:akRyhGek7E3KEXChwOsKTSOg
                                                                                                                                                                                                                        MD5:F9E44DBEEF5252F4D02C4ED9C4B6A618
                                                                                                                                                                                                                        SHA1:6EFF709B896F31AE0F73C4F493DC081D51771F20
                                                                                                                                                                                                                        SHA-256:673875DD89E08974EAA386C2D7DF3F510C9D012E0DF65138347DD739F154EB1B
                                                                                                                                                                                                                        SHA-512:9558927F687C05A1AF27F8E42A5592CF820A06AE6F26EC8A3F3E4BB9689FE4964A7DA6CEB23ADF99871167150E5CA3B191DC1CA6301BCF8085909EBB9E986317
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/dexter/clientlibs/base/headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618.js
                                                                                                                                                                                                                        Preview: // Nodelist ForEach polyfill from.// https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach..window.NodeList&&!NodeList.prototype.forEach&&(NodeList.prototype.forEach=function(o,t){t=t||window;for(var i=0;i<this.length;i++)o.call(t,this[i],i,this)});..!function(t){var n={};function r(e){if(n[e])return n[e].exports;var o=n[e]={i:e,l:!1,exports:{}};return t[e].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=t,r.c=n,r.d=function(t,n,e){r.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:e})},r.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(n,"a",n),n},r.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},r.p="",r(r.s=619)}([,,function(t,n,r){var e=r(13),o=r(9),i=r(38),u=r(36),c=r(58),a=function(t,n,r){var s,f,l,h,p=t&a.F,v=t&a.G,d=t&a.S,y=t&a.P,g=t&a.B,m=v?e:d?e[n]||(e[n]={}):(e[n]||{}).prototype,b=v?o:o[n]||(o[n]={}),x=b.prototype||(b.prototype={});for(s in v&&(r=n),r)l=((f=!p&&m&&void 0!==m[
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\httpErrorPagesScripts[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12105
                                                                                                                                                                                                                        Entropy (8bit):5.451485481468043
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:x20iniOciwd1BtvjrG8tAGGGVWnvyJVUrUiki3ayimi5ezLCvJG1gwm3z:xPini/i+1Btvjy815ZVUwiki3ayimi5f
                                                                                                                                                                                                                        MD5:9234071287E637F85D721463C488704C
                                                                                                                                                                                                                        SHA1:CCA09B1E0FBA38BA29D3972ED8DCECEFDEF8C152
                                                                                                                                                                                                                        SHA-256:65CC039890C7CEB927CE40F6F199D74E49B8058C3F8A6E22E8F916AD90EA8649
                                                                                                                                                                                                                        SHA-512:87D691987E7A2F69AD8605F35F94241AB7E68AD4F55AD384F1F0D40DC59FFD1432C758123661EE39443D624C881B01DCD228A67AFB8700FE5E66FC794A6C0384
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/httpErrorPagesScripts.js
                                                                                                                                                                                                                        Preview: ...function isExternalUrlSafeForNavigation(urlStr)..{..var regEx = new RegExp("^(http(s?)|ftp|file)://", "i");..return regEx.exec(urlStr);..}..function clickRefresh()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..window.location.replace(location.substring(poundIndex+1));..}..}..function navCancelInit()..{..var location = window.location.href;..var poundIndex = location.indexOf('#');..if (poundIndex != -1 && poundIndex+1 < location.length && isExternalUrlSafeForNavigation(location.substring(poundIndex+1)))..{..var bElement = document.createElement("A");..bElement.innerText = L_REFRESH_TEXT;..bElement.href = 'javascript:clickRefresh()';..navCancelContainer.appendChild(bElement);..}..else..{..var textNode = document.createTextNode(L_RELOAD_TEXT);..navCancelContainer.appendChild(textNode);..}..}..function getDisplayValue(elem
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\icon-footer-facebook[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):423
                                                                                                                                                                                                                        Entropy (8bit):4.868918333773956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:t9D/0IHZJwB5MK7Nj8/66L/fUSCZ3GM65nKFw:t9D/0+677p8/fLnUSC4MMnKFw
                                                                                                                                                                                                                        MD5:79B5A539C142059EE68CA83E8846C412
                                                                                                                                                                                                                        SHA1:97EBB1258C37BB6BCA866A4EFF63D67F8960D3FF
                                                                                                                                                                                                                        SHA-256:AE7F81F5F3D2679D1C7D4E099F16A37D5B61A5E9F580FBCB175DFFE53516A623
                                                                                                                                                                                                                        SHA-512:149DB16384AAAC76EC5C351CBA4A6B98700B253F982884B759000E7712264EE48EC6FE8666FFD6DC81AF3215CB03CCFC238FF8534C529C7D46599834048F7397
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/icon-footer-facebook.svg
                                                                                                                                                                                                                        Preview: <svg height="67" viewBox="0 0 67 67" width="67" xmlns="http://www.w3.org/2000/svg"><path d="M29.765 50.32h6.744V33.998h4.499l.596-5.624h-5.095l.007-2.816c0-1.466.14-2.253 2.244-2.253h2.812V17.68h-4.5c-5.405 0-7.307 2.729-7.307 7.317v3.377h-3.369v5.625h3.369V50.32zM34 64C17.432 64 4 50.568 4 34 4 17.431 17.432 4 34 4s30 13.431 30 30c0 16.568-13.432 30-30 30z" fill-rule="evenodd" clip-rule="evenodd" fill="#717f8a"/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\ingest[1].txt
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                        Entropy (8bit):3.5645404777369882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:PPrPFq1RKwx:PPrPFGx
                                                                                                                                                                                                                        MD5:4377876A402A967D193A2D79C23E1274
                                                                                                                                                                                                                        SHA1:DA21C8D05D2F300CC2CDFCABFF92D604ECDE585F
                                                                                                                                                                                                                        SHA-256:D18C503DA73B7F6B96BA77E57CA037BD35934268504608A0877F85B764A6D42B
                                                                                                                                                                                                                        SHA-512:440A135F0F47F820A1A2DA9EB5E351A97331688C2E7BC8878535C9979A73FE97E443D3FB138678645F9D58A4D43BA3E33176088613A1192B176BE6BADB054818
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: HEAD, POST, GET, OPTIONS, PUT
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\legal-localnav[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):31335
                                                                                                                                                                                                                        Entropy (8bit):4.958008782350183
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:c9y3EclHZ9bY/MKOIoLmsLa/fWlIWJal0J4WWZ1l8T7iqfVjDUsk4iPXPIXepPos:c9y3EPV
                                                                                                                                                                                                                        MD5:E3376A0572623280639DCDAC7AFC5FC7
                                                                                                                                                                                                                        SHA1:429E088AC83645B6AE01CADA3A5837203F2967DE
                                                                                                                                                                                                                        SHA-256:7F41AB61FA67B67606A55C29D77603AFDFD1CB10C160C7036176D1539C06291C
                                                                                                                                                                                                                        SHA-512:126DA92C6EF11477DA1C5087576ED27EC8690E530DE0A40B62BA593745EFFFC3D5057501CF4DF0829680E3B3BF2337A5765C8A3364239B8554EED52CAC2323E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/services/feds.res_1.css/head/en/acom/corporate-mega-menu/legal-localnav.css
                                                                                                                                                                                                                        Preview: /*! applauncher v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.#feds-header .applauncher-element{display:none}@media screen and (min-width:600px){#feds-header .applauncher-element{display:flex}}#feds-header .applauncher-element .app-launcher-container{display:flex;align-items:center}#feds-header .applauncher-element .app-launcher-container .react-spectrum-provider{position:static}html[dir=rtl] #feds-header .applauncher-element{display:none}#feds-header .feds-appLauncher .app-launcher-overlay-container{top:0!important;left:0!important;right:0;width:auto}#feds-header .feds-appLauncher .app-launcher-popover{border-top-left-radius:0;border-top-right-radius:0;border-bottom-left-radius:4px;border-bottom-right-radius:4px;overflow:hidden}#feds-header .feds-appLauncher .spectrum-Popover-tip{display:none}#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:none}@media screen and (min-width:1200px){#feds-header .feds-appLauncher.feds-focus-ring .app-launcher-icon{outline:2
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\legal-localnav[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):81256
                                                                                                                                                                                                                        Entropy (8bit):5.2799384671215925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:7LCZ7oREbUgoM7jZNvdXLc4kfmmNtKehLA1npt47NoUjr:7a1NVc4kfmmZ477U/
                                                                                                                                                                                                                        MD5:FADC09E7F64253F814C47F1E8424F193
                                                                                                                                                                                                                        SHA1:305A3B47B1E42643E4E107C68C382674312657D2
                                                                                                                                                                                                                        SHA-256:A5B3C08C5D820DBDF061B9407754432A74AE34A7C2D71BA526BC9DCCBBFE7AB2
                                                                                                                                                                                                                        SHA-512:9EAC543D1FBA6BB3F09719D6A5A2490D1498C56A0F175170E9251288A6DE0DABE8DAB3698CB71FC9A67D4D530803A1D1B9F6EDDC2EA1FF8DB4EDD747D9398BD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/services/feds.res_1.js/head/en/acom/corporate-mega-menu/legal-localnav.js
                                                                                                                                                                                                                        Preview: /*! applauncher v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.!function(e){var n={};function t(a){if(n[a])return n[a].exports;var r=n[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=e,t.c=n,t.d=function(e,n,a){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=198)}({198:function(e,n,t){t(199),e.exports=t(200)},199:function(e,n,t){"use strict";var a=window.feds.utilities,r=a.loadResource,o=a.getParamValuesFromCookie,i=a.isEmptyObject,c=a.isFunction,s=a.getPropertySafely,p=a.imslib,l=new(0,a.Debug)({control:"applauncher"}),u={},h={config:{scriptPath:void 0,stylePath:void 0,theme:void 0,locale:void 0,environment:void 0}},d={assetID:{css:"applauncherCSS",js:"applauncherJS"},analyticsContext:{consumer:{name:"feds",version:"latest",pl
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\m-setup-fed14e31[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):21460
                                                                                                                                                                                                                        Entropy (8bit):5.015937326374219
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4TSeHjFWqmemiovBZKCeTzcjvtaQwFyw3OhaNxQQgIx8MZe:CLHj4qGZKCeetaQwf3OhaNxmIxRZe
                                                                                                                                                                                                                        MD5:8D244C75FE50C5FE98E807E5F4006DDB
                                                                                                                                                                                                                        SHA1:1B729C53448BDB8C9B52151017D71C4E22B08BD1
                                                                                                                                                                                                                        SHA-256:86F09C1E38740AEAA474BA41A7B0F5826EF2EB7EA15E4D25FBF880F0EC00FA8A
                                                                                                                                                                                                                        SHA-512:6F43C233ACAA2F91441538FAABDCBD37FD61A4A29359CD2563FB0934DE1D4500932884C8C88D4D6992B9AF5BF8D01792802B77555FCD9A8513A2EF8B092FEBD1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/m-setup-fed14e31.js
                                                                                                                                                                                                                        Preview: var globalObject={};"undefined"!=typeof window?globalObject=window:"undefined"!=typeof self?globalObject=self:"undefined"!=typeof global&&(globalObject=global),globalObject._prjtmrvlsetup={buildVersion:"bfdd51b16febe71a21ea",environment:"prod",snapi:"cc-spark-services-snapi-prod[SUFFIX].adobe.io",postsnapi:"projectm-postsnapi.adobe.io",postsnapi2:"postsnapi.adobe.io",fluxo:"fluxo-us-east-1.prod.adobesnapi.com",ss:"cc-api-storage-creativesdk.adobe.io",links:"links.adobe.io",sparkEduHost:"https://spark-cs.adobe.io",collab:"invitations.adobe.io",behancePublicProfile:"https://cc-api-behance.adobe.io/v2/users/",cid:"MarvelWeb3",imsac:"marvel.adobe.com",imsDebugMode:!1,imss:"static.adobelogin.com/imslib",imsh:"https://ims-na1.adobelogin.com",imsCommonScope:"openid,creative_sdk,gnav,sao.spark,additional_info.projectedProductContext,tk_platform,tk_platform_refresh_user,creative_cloud,ab.manage,sao.typekit,mps,read_organizations",blogAPI:"https://blog.adobespark.com/wp-json/wp/v2/",instagramCli
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\m-unsupported-257c9988[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1632364
                                                                                                                                                                                                                        Entropy (8bit):5.474954785608672
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:uf9EjivLLIm7jkkhuIHfpnXDiTZVcHad+sJOfV+kYFYkw8c7SjAAsYuMOcdSY2:h0Aikkhh1XB
                                                                                                                                                                                                                        MD5:DEF10E85E09CB5E1883003C1523B3410
                                                                                                                                                                                                                        SHA1:71EAACB64624A151D225227073E961EA8521F226
                                                                                                                                                                                                                        SHA-256:76A3D120D7FDBF16BC509766E5CCD2D726BCC4C5FF13BFDE79D9F866474D4324
                                                                                                                                                                                                                        SHA-512:B54BBC0F7DB763CD4463545666A941A9B639BA376DB3B2CBC26CDB7BD2BCE6A9C98B2DECC1F1FF29C5662C888C811038661C3A2D08880EA2EDB4A14DA2AC6DEB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/m-unsupported-257c9988.js
                                                                                                                                                                                                                        Preview: !function(e){function t(t){for(var n,r,o=t[0],a=t[1],s=0,l=[];s<o.length;s++)r=o[s],Object.prototype.hasOwnProperty.call(i,r)&&i[r]&&l.push(i[r][0]),i[r]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);l.length;)l.shift()()}var n={},r={"m-unsupported":0,3:0,"vendors~brand-kit-controller~gic-voice-publishUtils~m-storage":0,6:0,"brand-kit-chooser-view~m-storage":0,"brand-kit-chooser-view~user-profile-view":0,"vendors~BumperViewModule":0,12:0,13:0,16:0,21:0},i={"m-unsupported":0,3:0,"vendors~brand-kit-controller~gic-voice-publishUtils~m-storage":0,6:0,"brand-kit-chooser-view~m-storage":0,"brand-kit-chooser-view~user-profile-view":0,"vendors~BumperViewModule":0,12:0,13:0,16:0,21:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[];r[e]?t.push(r[e]):0!==r[e]&&{"m-react-spectrum":1}[e]&&t.push(r[e]=new Promise((function(t,n){for(var i=e+"-"+{0:"6ceb7c04
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\m-web-4231dad3[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):203214
                                                                                                                                                                                                                        Entropy (8bit):5.414196308352461
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:8cchgfs+40uIIwR6qiap5L3hGnLERkkwDBgY:EgfsBTYHie1GokkMH
                                                                                                                                                                                                                        MD5:33A9A9208BE1DE089D64B821A4DC69EF
                                                                                                                                                                                                                        SHA1:97136C5DC6B3C9FA7ACD3EE359BB3127ECF78C95
                                                                                                                                                                                                                        SHA-256:0C11B7421A067D90068EAE17E2B4410D9E86BD88324F1B8D81AC55F6569EAE56
                                                                                                                                                                                                                        SHA-512:DA7E524D34C31282DF7E434D0D3D35F6FEAA19FD48CF0E2A13C02870664499928346641E25782991772EB8E20B317131F1E3BA4F4652C8316923BD2F4B868EF5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/static/m-web-4231dad3.js
                                                                                                                                                                                                                        Preview: !function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,c=[];s<i.length;s++)r=i[s],Object.prototype.hasOwnProperty.call(o,r)&&o[r]&&c.push(o[r][0]),o[r]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(u&&u(t);c.length;)c.shift()()}var n={},r={"m-web":0},o={"m-web":0};function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(e){var t=[];r[e]?t.push(r[e]):0!==r[e]&&{"m-react-spectrum":1}[e]&&t.push(r[e]=new Promise((function(t,n){for(var o=e+"-"+{0:"6ceb7c04",1:"a81d5d11",2:"f4ca423a",3:"aaf0c1a3",4:"8c0b71a9",5:"0fdb55b1",6:"ebc59643",8:"305532a7",10:"03469b7f",11:"77da4307",12:"7b2cb675",13:"b363157b",14:"186e1b86",15:"cb1f68b0",16:"bf4c40ad",17:"f3cd86ab",18:"f7b46ba9",19:"51fe3daf",21:"8de5fcb5",LoggedOutBumperTestingTools:"9167059f","m-react-spectrum":"c39bc4a1","vendors~auth-not-required-app~brand-kit-context-views~brand-kit-editor~brandswitcher~logged-in-app~n~567f5255
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_10937001f471d8f9b59f9756cae4bf971e62366a8[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5844
                                                                                                                                                                                                                        Entropy (8bit):7.955843954295509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J1cRwGJqHFYaDnTiwTrvBn1p9CfV0b53xvKorR2bE6AWKQFFi3iW3TV:JMCFfnWwTp1S0l3kuIc6FtuV
                                                                                                                                                                                                                        MD5:44564749B02A8D1B77A36771A984EADA
                                                                                                                                                                                                                        SHA1:9D4CFBC4080450CEFCE1FBBDCBD6B86DC7055182
                                                                                                                                                                                                                        SHA-256:B5EABEADACCA5755C7238E42A0C1AC1719411BEF4A75E7E3EF059770810950B6
                                                                                                                                                                                                                        SHA-512:7F5E3E7D4306CE3CE9B09FF413F137CAC1A7F2764E9922D08D792B778BBC673A60EB696F14251306E09D0CA9827991983731847019CE124785B1B6CF57A308BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_10937001f471d8f9b59f9756cae4bf971e62366a8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....s...*,...>u8.I.."!".Y....in.rtJ[2g...W....C.oLwz?.NL..?...............g.FK...w.?x?A...n....G.......{.?.G.?F........A.9...;....._._.?x...%.W....?........e.O.......?....A.{.O.O.......m...'.{.{......t.....!....eU|L+_..d.....q..Zr.*[..!K.<P..j.:R...#..F.ORC...,...h....u...T.:...R%.H_>.3..^..oUs...hgn]Ft.Hu6d.0......<....E.Ra......~T...9...ap.0.(S3..Tu,O&H..^:...u..x.M..h..Ic.yg........G...R...P.:>.y..,!@.....1..D.C..K.$b3...x:.`....]..t..!k..7.Ls.,[W..b...GR....x.....sN......UN..,.....)..w6..Lw...l...ns...L......||.}.z..u...}./.+.>...'):....8.P.%a....|.P<..._......,....&k.E..*.R9..~..Gg...x...:F. ...[*.P.UX.l..B.Ub.....eU....-.V([*.P.UW..Dc.(..b4.....9...v.e/.....}...8..6+...2G..F....).V.Aq..U........R..qj._...M...t....^:...u....b+.X..V"....EKwI.xe.....B.~;.....C...v..l....c.....M .[L.l1.....L..U.%p....."..r.sdnV_...]|Wv..~s{...y.^....a..P.@.....6.....}...b..o.$.0.I.^`..._...............!.. DX.#..^ ..7l<.~...y.xp..b...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_11509db7f6d2114f580490ba33b5f8b113df45a01[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12488
                                                                                                                                                                                                                        Entropy (8bit):7.985091843499927
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:g+tRi7RhoNKL/AOzYh6oOXsZgZY/bn0wtmEP/y1cjNdOucFH51xpSTpisTxGv/6i:PAFhV4h6oVwwmE3yuy1HyMSxg6j9tOBT
                                                                                                                                                                                                                        MD5:C64C86FE6BF1E64917CD40F51A3F0212
                                                                                                                                                                                                                        SHA1:EE0AD8959A9619AB9ECF6447A73233C38998993B
                                                                                                                                                                                                                        SHA-256:E5F1BD8E854076333BB35D12C7C8AA4764F2F9692A9DB079E0D2B0EFC80BF426
                                                                                                                                                                                                                        SHA-512:963B7283782186407DEA17459D9B9FF8FFBAB34574849D391688D8F0B5427FE240892C0107B3D03A4C46878CDD491E7C613DBCE9157C6C07DF15F6DB6DF35BCF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11509db7f6d2114f580490ba33b5f8b113df45a01.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.0..WEBPVP8 .0......*..k.>u2.H$..!'.[...bn.rP...d..f_...........7.........|...@.......7..u....{...~.....{......e...I.o.....PO...}n.S?.z.~......b...k.7........nn..Y..........C.....=..W..........Jj...6..........W./...^`........`_....e}....'.O`...e...].......7....J....#.....]f.......j.Z...-..K.<....'.9.t.i?.../.R..m=..-I......^^:. @.GH.......6.J.?.xq.8.....w...d.D.e.xU'.H/\+.../...^.3J...8.#d.....j!..."....U.E.(....v.......X)A...w.q w..jnlQg..h.}%H{...u..;.r..^..T.K....Z.+<g.8....'v.O.s....S.hO...xc. a..y.t.X.. %.rh..gJ......8..+.rC......6.%.%e$...-.2....|.g.....\....[.3..G7>.....1.N..N:.......R.EXw3in.5..j...Rm?.O=.q.....:.....'......x.A..M.t.....N..;7......*s....FTw7?.......3.d...`#H...o_..7...U.tV..M.p......b..j1...K.d.m.{e~..y...O../...B6......;...?.A.w....%.{I.$aWS..v..%&.z>Ut'.t.....o..I.iB.K.<.{b..+.B..Y..... .+..C...1.q...r..?".Z....<.....P........z.`[T..8|.8......g...B.-.. 0-.p.........T....!...r.pN.....|o.=a.pR.J;r}..(.c.r..-.,..E
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_11aafb163b677440f9ec0629d83285ca4b9242a86[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15318
                                                                                                                                                                                                                        Entropy (8bit):7.986200007515578
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:eRXNtfs9/nKcNn0SZ4GmI50sgm+grp7c6xfFO3OwWKXyMexZaJ:entk8SZ4pbWrdD+OwWKP
                                                                                                                                                                                                                        MD5:17A059617671AD5F58BF8061CEF18003
                                                                                                                                                                                                                        SHA1:9B66601377276C135D0AA425DA3EA66E1D6F1FBC
                                                                                                                                                                                                                        SHA-256:37D5266D1C2E2CF4632A7505B552B42C35E72CD70BBB54051FE95F269BEF4A28
                                                                                                                                                                                                                        SHA-512:C13E5A85F4A70CDE1438F122A62308088D55EB2301274AE0E3B52FCDC73026D04C7CD2A53766195BE230F9505046EFFF0FC557C55339C30B89D8B2AF29B61B7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11aafb163b677440f9ec0629d83285ca4b9242a86.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.;..WEBPVP8 .;..P....*..k.>u2.G...!(R.....cn.kTQ.-'.........~..i_W.L...........;.C....=7....}P?k.j.g?.t..........^.<F...._M..{7..<.z..O...?.~..w.....x..#...^....:.k..Gr.M.....?......i...}..G......._`?.........../........#.3...w.........}7.w.....?........y......m....u....~...7.Z..I._.O..S.e.&[(....H._G9..........~.c.)i.r0:...6.V.e.{.1.0....S6...>.xB.....{..9j.(.p!..e.5.P:tT&.....l.t.G:7cH.R4.z...,......o.+^.............WPa..J.u.{.d...Q...m... ........U..4.W.*.......91^O. .......A}..ASA....t.!.o.y.....A..]j..#-?M...|.x$Ci...........#.._.2j....+..tz.?\.6....8fYq...n.{..:......W.sp|oC.;.v1...?{|.-.:>......Of.b..D...F.....}.m/;.i.&Ou....KF).p.p9..V....}....x.D>..k..Z!j."..+.n.P. ,..+.>.....^_....\d...8Z...8.J.5..q..#..a%.....i....:I.q%...q.1....2.;l:.$g..../(.\.$F%.J.....<O...x..].t....,ER...o.6b.._....!..P4./.\_...zk.{..??\..fTW8.........T..a.^RE...a%x.@<.&..`....0>....A.[..b...D.....w_mV.n....J..\.@....D.%.yV.[..3..j..AN....U\.@b...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_11ac71813080b7ad80d8486ba8212b564a66f1d25[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8602
                                                                                                                                                                                                                        Entropy (8bit):7.980706577311374
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0Vb5mwlQbI9SDD9SEpabX0yTyPB5i3Ky5y6qfo5GmE:0/MqSsECXsZ5k4vmE
                                                                                                                                                                                                                        MD5:3519DBDEC738221B4ED56F146889B0C5
                                                                                                                                                                                                                        SHA1:8368D90BB91AB4BF312B31A0959AE311AEE8FB7E
                                                                                                                                                                                                                        SHA-256:F3884FE1C01470D8BDA7E399CF81D46299FFC11C39FD6F2C74A164607505B0BB
                                                                                                                                                                                                                        SHA-512:570E2481C9A11A30EE6E7025248FC2518B1416F37F2BD3134FE4EBD6BBC870E017F95CE329DAB48F3B28D4CD138AE14F8BC4AEEB175FB0710E503141F3ACDDEF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11ac71813080b7ad80d8486ba8212b564a66f1d25.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 .!.......*..k.>u6.H$.".%s;@...en.K.O....W...<"......K.....;.o.O.....X.../.W...../.?P.:..~.?...^>...|.=@?..9.....n...xK...x..../..;_....'....m..}....?..........^..r.O.w..........A.k.........G....+............v-.7./...5.....>....y.\..WH%.. ....UY..v..l..D..|...=...Lzl(....Mi..g....y.R...X.P.1^Z.....PJ.U.sqy;..).qT..s.r.7...J.UW...]..u:..&..Vug.....wz.l2...6.6.)........x..].)Fn..X....q.^~....^.5.Q:RT'#.W.~.>\.........JZ.=|{....e.g..S.73.R.w..dT.T.,....%.o|....8..]..:..6._...Rm1.:..>._..1..4...D.h.#.PVI)...@..=.......r....;.Lh...q.(.n...|u.C.../.......A......8..Q....H.D;..g..;Z..X...[..z... .~..J...j..5l..Z}.....>.GU.1.R}.qF....a.E.9..L......}{....>G$...Q......@...^.*.!.$..SML.u.....r...p....+?.Cg.....(.-.D.......v...]..n.u.Z&...&...&u..*.nT].1MS.q.......1.D|.>..o.......`?l.&.b.....@..-..I..pe..OJ.|C/|...x.....)...&._+.A..+.=...U...?...d..^#A.:r.~...TPQ0#..R'6....y.@..d....ZLZ.u..s;I. .t.+..f.g..{.6...........D..*.J.l.p.9
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_124e34d3819ffeb81b5d7792530ea9a99961b1948[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11192
                                                                                                                                                                                                                        Entropy (8bit):7.981805427063665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:LdKp2W9606CMmRJCgF8Vu7mTAZzTTQuGH1rT8dC/PVbwA4bEKAO0DNFb:8pI06Cd7amHxTTQuS3/Pl+bEKAO0DNF
                                                                                                                                                                                                                        MD5:1052D0B4FE4E3D6A976E0C0D866DA0F0
                                                                                                                                                                                                                        SHA1:1C141848060AEC58146088BE62CB390B94B84A01
                                                                                                                                                                                                                        SHA-256:98DB8F4F2D6892EBBF1B22663E02F4BADC8882CE22D361C057BF0456AB7112D1
                                                                                                                                                                                                                        SHA-512:58845C78647D57984710FF361224093C480E03081E80F64658081541D4ACC98A32F4D24A94C9D911500C33D120B56D69B0510B18072303C5E4F17E4C3BEC6420
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_124e34d3819ffeb81b5d7792530ea9a99961b1948.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.+..WEBPVP8 .+......*..k.>u6.H$."!&s.p...en.O8l.@../...s^".c....f...w..0.0~...y......O...[.q.%.5....&#.......?._=.xz....9_8e...J~o...?.u.)...S....?......7./...|..W...?b=.}t.../........g._..~..................o....._.?.?......j...O..;?U....~..t{............8^.6p-r..{m.N.=..^...Dv.......X.#.@Z1Q..(...N].Q>;nqW"D^.N.v.=.;....=,....3.L.....Y....R."...QP9.3j."..."._7...}......z...O!.<.9B.A6}..(N.....L.W.|..Z<....!.TR.nol%..c..S.k..K.h.....@.b..,.D...e.WF.0(2;.M.o.;N.J.M.]..9V$.o......&.V.?...4:1L..tj(...0A......l.E.cup....y!Z.......5.d:A.........D'./9.........5..rI..g8..#..B.,..@..E...*....v..{-......[....^..8m..Yo8....B#..gs.o..sQ....s.6=..,........'.`..............."......=.0..B../.{...^]\_..1.....$.......??.A.y.+..6.w..|....b.4..).RW..!...=.*Mw2...j...4...XuL..6o...Co.'..F;..f...xq;>...{W] XCP........|Z..6a.......wBd...v7.o2&.a...q.#A..S.....i>.8.. ...<....s..Fe.{.*]..".....K<.b.*Mc."..~.......X.kv.c..=.-u?...\._....4..D.Q.>/.imy#.z.33$.G.d**
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_12ffb8f594d179340cbd2d62c4c20754c61bef675[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9050
                                                                                                                                                                                                                        Entropy (8bit):7.977963494130041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:A0TLhO72UStgZBt52PVmJKn+bA69ajuwYbL5npPjErN3QTIu+DFAiK:vTLhWyOBt52PVObdajbYbL5nd4hTu+Fo
                                                                                                                                                                                                                        MD5:16B03AE7E942E7CA2A756CFA4865A71A
                                                                                                                                                                                                                        SHA1:2CA89B1B463E27B5C1D90E7073C7A99FA3513144
                                                                                                                                                                                                                        SHA-256:08C2F5D4031764B1C4968B8195EEEEC7659BC1154656C0830D4AD632C4382A95
                                                                                                                                                                                                                        SHA-512:72F43FCF3D9591C07016C86A649678C8AB055952CA0DE8B8DBED7B75D1AB3ECDECB5E4BB0CC7FABB28B906794769E7D93A1BBBEE9DC8C45ECE48CC9D50D9B4DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12ffb8f594d179340cbd2d62c4c20754c61bef675.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFR#..WEBPVP8 F#.......*..k.>u6.G.."!#.l....en.|...`M.{6......8...._\..TG......7...........[.G...............'.O.w./._....j.E...._...o..........].c..._..............._.?......V......:.Y{....q...........g.....OTHp.>z...Yq.w#Ki)...7.L..j@../.&G.J.I.l...9.1.)Ns.....%.nT..Lc..E5.GkPw.a.."T...._I[B.Y].qT,+.R.>.x..b...i....$.2.^d.p....S..+..x.....*P.....*..=...'..r..e.4...>`../D..?.9.=z...}.v7..{.l;$....h..K....Sr.D8J.}..N..,]Q...N.LA....:+.u./@.,.$ow:.q3..-.Se....I.r.W.m.X.V..|....&.h&.....m...=..U..v.%L.+.ep.z6..Z..dlK...,..H.1`..L.m|.#..Vi.... M.H....\.....X\..4..!..(:..z.8P./Owvj.'[.../n..T;...(.......#F..0Q~D.G#.0...uD.-.8..F...+...|(.t..`..rY..Mfz.Q."..g....(\Z.....L.~...u..J..(.q....=@B{.:..`.Gn..bl)....;.j.F..)?%.7.+..gB.+.9.z.|. ]/.28%x.}..S..i.......%Z......:...!.[?..I7...9[5..P..rwy09....H...#..&u...%.......,.. B..-.Y.&..<..._...J...M..^I..#L..R.i.5..&...k'..".:...d.Yx.3.N.x..3..g.....}.B...1*..8....A...D;..........~Li.G..<H.L....X.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_13c3fd217f966dd5d96a90ef8f11a8cf44f63ac97[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2559
                                                                                                                                                                                                                        Entropy (8bit):7.911766094681041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:hrkyTmP7bGVhwvi6TRdswH+VQDrv+jcm41ebhqkk2F26C0CqhzL8Moqv7M:hrJYvi6duhVQfvIDhqkjO0CqhsMjzM
                                                                                                                                                                                                                        MD5:6FD0CAB2F940BC24D3C160389DCA7CB6
                                                                                                                                                                                                                        SHA1:A90E7FA3261AFF85118A078CE09989360701170E
                                                                                                                                                                                                                        SHA-256:ECE646BC729CF2A5A22543C182238FBE1337507ACA5B15C93C304662FB9D940A
                                                                                                                                                                                                                        SHA-512:1F43BCBCBDFDB4EC8540B422B030B7C07C4F3E63CF3DA473050BC6F9C422B50DC298C6BE70E12052E758A3DA29FCBD5DB62B0D903D2BC25FD7D29673DBDFB3F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 .<.......*..k.>u2.G...!*..h...in.K.4..X.....h..?(.y=U....s.......g{.....o.'.........W.... .S.....~._..;.'...g.......i...z.z..?....,}(...'.....?....^...+.......?........_.g..................s./.?..5...U....././..._....w................C.X..=.............,.D.w...@.}.z...~...Z..1....(...S..J..^....f&6?:.........M[.7...........l..!.=....&.....x......=p\.\......mV$&...:.2.$.....q...=...fn\..q%i..0a.. tH..........9U.3q.p..dT........^.e/'...`.....T}..[S...N.v...I...P.2..j.......?Y.;R>.f..[.H...5...~.h,[L|.m...]...w0..53.f..c.:..o..~...s...%.......(..j,.L1.X!...{O$..g..s.4...$..G..m.......kZQ<...m....vc".......#6...]!...u!.F%.%-.5G.V.[......d.>..]52..A.WZ.Q..l.i.=g..k...'pk`...D.c..o.>..p.K.].;e....l._i}.Zo..}.....f....L.0.........q...C..[.^.].,m1.?.v.=x..<.Kr2......"...6z..=.a.Ti.ykhJ.Y..P..b.'.....l..H.......DJ.%.i.}.`..b.u... ..4)........@nfm.,e.. ...Z.>..+...`..:\} q.9.".9.q#..+&...osk.G.....H.......7(T.{..k...B!..>S..].t.3..1
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_13e8c433d76c80c51904af0d7c2cafd474aee6188[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10514
                                                                                                                                                                                                                        Entropy (8bit):7.979563481957939
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:8BkbtwfEgs8i3P6oSBnnjEImP0h2W1qd9xJMPQ/NsTiS6L+yN9F+LZpWttZivDEk:8BkqfEg3i3PhSBjELMN169Qv6ayx+LDf
                                                                                                                                                                                                                        MD5:BA7B473A4CE49E2E015FD1E5C10F7803
                                                                                                                                                                                                                        SHA1:F95A0F7F5EFE9A22801D53B5877DB75C571F2A8F
                                                                                                                                                                                                                        SHA-256:C0072B44CA8318852CA29D948951C852AB6D8139D93DBEE7C146297DE73A86C6
                                                                                                                                                                                                                        SHA-512:C0900C0881B6709DB732CA702559064F10A33C26822CF4971B9B59B99DEBA83CD357708AB868CDB94F883ED07AFAB999FBC86F23808F4236BFBB622957D743A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_13e8c433d76c80c51904af0d7c2cafd474aee6188.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.)..WEBPVP8 .(..0....*,...>u6.H....$RK....cn.< .C.Q.....d.B.?.....K....;............#........c......._.....g..p.....?............g..s.-.._........@?../z;.Wh...~..s........{...6l....._..j.....C...?..............A...S...6......./..>.......O._q.;...[../.........5.....w..........U.K.?.?.?..J.......{.'.o._.?......Y.{...............K....Pt[.%...H......Z.y.c...3....agOM.....#.j..AM...t=.J5g.F..t.iy..t...6t..r.s\............Q...TG.....s5..M...L....y.u..?........Be21a....._.L.U?..K.'.....x.@C...5F.`F<.....?}?.xX...m<.@]..p.x9n/........S.A....wC."....s9l/.Y.A\.....K...F.b.p....S.#.s..xQ.....)\}j....;.?....F..b..Z..v...........9.+i.CJ.9..qNx.D}........<.R.t..M4,r`.K.....&B.#......|n..{.#P+...j(?n..q..0.<..E.1.*..W.f.Q..C.!....Y.L..>.#N...gq~?o<>C.....K...(/Q.......{...U..=.liB. .wT.......{.....2..i.b?..!|......2..!m....._D.f..-7.l.2I.yl...t.f..5...1....G..z..}.`\.,.d1.!.)E[.s.9t:..~T..V.^...fD{..Wl....^A...\.F.~... ....%.sL.A6....rsix..s../...1}E
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1487d92c7935ccbb3c949843f5e5ed811950def06[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10954
                                                                                                                                                                                                                        Entropy (8bit):7.980183827990017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:yJ0W/gIwjr6VRN5JqNMUFFY0KaSC2wJx7ADnosCCERedFO8OegQV:pvI6mvNaNVRSwUDos7lUQV
                                                                                                                                                                                                                        MD5:1873FC0F0AF72F35A8F4AA458E20BCCD
                                                                                                                                                                                                                        SHA1:B7D51AEE2C660794509896A565F0719B4AE296B0
                                                                                                                                                                                                                        SHA-256:9F05DAD13A701D1D22A2C478FE6C32110E57994F2C2BB9341441DE85EB413F5E
                                                                                                                                                                                                                        SHA-512:56E182E72A6C01958DBBA2841C55706F8653F5B7B9F0F4B9A5C28580F3B8AC74061BC9BD94BD3DA07A143D1651CF8C81247582D0FF21F50F6B6DA1C3C59EE0CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1487d92c7935ccbb3c949843f5e5ed811950def06.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.*..WEBPVP8 .*.......*..k.>u2.H..."%......in....U.9....#.A.....{/B........rYY'....9...o.....f.2...-...=..e.....p..|........}..9........._.?v..5.......'.O./...>.>....w....._`.............O.....~..4}..g....`?.......s............{P.....?._...?......U....o.O..u....%...ID...e{.bX../...w.:.=C.Hf.8..o.!.6M.......c....W..$Ws.%v9bd....[T..Az..q.....[.d..g.}r-..).m_.Lo.o...l..CYC.D.......raI....C....l..hWF+.....|.(..Q........Z...Nh.........,....!..^..&.V..U%8.e..../.;....#o..NJ..,.M.Re.0..@...|XB5.<.K&Y...m6...eNz..qPj..l..e<bx..J....hQ...4Ba....^....#...E1....H........B,0....$Y.......].$....>+..4..4..=`....A.e..Fh..o...E......9.b....hwkKf.....w..m.....l.......5+.........2....Lp.=.....Ov.....<....[.._g.....e.dL.5.$.3.o....6...5.D....>..R.(.Q.<...-WT...o.3&T)7...N...X.k-d.6p.,.@.........z7A...t..M...),.(!.........s.....i.....S..0.~k....w+..#...=.2.se>..#..!.vN]K..)7.T...?...A....v......e.B...'...3...l.G.9....(\4.G..("#i%.~..H./T..x..#..).L[."..]
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11218
                                                                                                                                                                                                                        Entropy (8bit):7.97490613143463
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:96KNpnMzq/pA4zcXFBCr64AE/Dd7hZKtcSRIf+temQmYRHy5KgszDC/3AlH:9PBMzq/pTz0nCGQ/Dd7hZBZmqRS5KfJB
                                                                                                                                                                                                                        MD5:2678D0BB8ED0533BE22F7D0CA737042B
                                                                                                                                                                                                                        SHA1:D71AFFB93796AA39093DCAAFCCD2F460F25F4B69
                                                                                                                                                                                                                        SHA-256:8E98B9F3035D76189B158B585694058FEC1ACF935028BA2F321025D28A6A8129
                                                                                                                                                                                                                        SHA-512:F0197B16FBFDFD2A170FCBEFEB164CA0B2635193F53E25875D0CDAFF492E061313850635AA53E4D039EF477C3690DCDF9F3274366DD6DB2C5F5D829C0C9EF87E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.+..WEBPVP8X..............ALPH......@.i;..m.m.m.m.m.....~$.jTDL..._.-.._.<.c....3........-....b...r...~...x44....[v..x.1.0.9...^}..(.n`g@y@T.$.....k.............Y.Z..5...........D..7.xT.~`..!....p.Jt...$.....5...y....@.q.#...;8...b..K..........'3...%...`.K>...-]...W7..9;.g..o../.d..._.@.Q.j(..1MA.............oH..6I$@n../.l.H.......u$@g.y..h).... .H.."a=r...(*.......?....... .H..D.....~,9.C$.E....O...S......?...O..7.m2.P....~.>...9K.H R......?...O...S......?...O...S......?...-<CP.p..D...3..=,.#....h`..9L.$@q..(b.&..Y.@E.=...-z...x.[F..0.!..U.....>.q...6...MT.....ndp...w..G..S.W..!..bX.D.9.0....K.'..w...x.....y.sur...l(.].{..<.&R.P...6%.yh.l.".>..V% ....5....q..S.zv......y$.Rp....w.>.@..Wp&.@....(.@ .K.yI.y@T.0p.C.q@.g7.w...I.(F.@r.(n.....U.......U.MY...co./X.s.q...<8...VP8 .(..P....*....>.B.J%..!.1. ...M...j.(Qs...]........p.?.#.@.H5]..[...?......u.G.s......:.T?...z....+...K......?...........G.K...{.S...../.....?...?...u/.g._..........O....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1634648ec8e96f938b7af9d04f6b33dd47639079d[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13372
                                                                                                                                                                                                                        Entropy (8bit):7.984703496501977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0WVz7LnL/Ni3zkmU0iFEVOztyQdGMpXtu1zfC+rI24IYk96JZBtUjWlI:tVzvZi3wMmEVGdGY9DEb4IMTU5
                                                                                                                                                                                                                        MD5:0BFC76C835AC811DC2DA141D6B5A29A2
                                                                                                                                                                                                                        SHA1:CFDD383500A5A16B55D0277CA018D787ECB0C3E6
                                                                                                                                                                                                                        SHA-256:88FA63967AB0D4E7C9EDB61E5BAE0251F0B54CAA9BEDFAD1012358D3D705A577
                                                                                                                                                                                                                        SHA-512:56EC87F78A92CACFB745DD6471F9441059BD6A0250EDE511B6E5409732E214E2F0F81A791A52FA505CBFAA9E9C0A2F9EAF9E0157B47635200B277A584A0A6444
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1634648ec8e96f938b7af9d04f6b33dd47639079d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF44..WEBPVP8 (4.......*..k.>u4.G.."!%.L`...cn.p.@..\....}.~.%%....d........O......A...z......w.....g....L.R.............-=.?..qt.._...;....e./..A{o...s.O.._.7......y.C./._."}..............j.......}.:W.....=..M.7.......~..C..._\..}....$.....C./...?s.../....._...?.~Y...Q...O.?..?.............mo...?r.....L....b..t..#*.?M...Ub..s.A.....b2....W.z.8K>8...&. .4....w#.1...~.f|/jI`d~Tv.=+<.[s..A.DMW..`i..*C.7.H..%.Y.&.....S..X...........Ls=/...q..W..D....,l.6..W...Z.m.....F..9.....i8...(pT..X..l[.c.K..L0.ZWRc....`........P.^..}.D...W....>....k0.....%h..["l.r.JZ....)..{...;.......3...-.d...!.L4.|C...c.........kF.+.....@<r_G..&.W...J8.3.PM..,...o.m.Qu.....=..<.]..}}..H.H......).'...lV..P.....*..'z.z...%.A'_.j1.....P..7k!...p.F.R..eh<......F.E....,..f_.=..'pv..&....~..&.[."7.cO..g$h...t.......fr(NE..Z...O.L.2.T.....j.K.).0.L.g.#...q.q.|.X..(k..=.l....'.......4...5..D..&|.'z.c.W....!.....I.S..2..V..<....2...3.R..|...H.h.".4R...BmAm....[._.Tt....$z...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_16f1a991f9573c3356d30b94d7227685fea050849[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8758
                                                                                                                                                                                                                        Entropy (8bit):7.97763285460028
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:YcWlet2FON3po4wzv1qRVQSCnrhCKXwu50ZXMVAgVF:YcWc2Y3pxIwRpKXd5ScVLVF
                                                                                                                                                                                                                        MD5:C3B92ECE40CE0B9D6DAF610696757073
                                                                                                                                                                                                                        SHA1:295F7A21D0293D2757BAFC10CF2A5C26CF93E23C
                                                                                                                                                                                                                        SHA-256:4C50CE9761C419B9BB85554194F6D3EEE9A8547211B5CC7D0DA23BA3A88BB982
                                                                                                                                                                                                                        SHA-512:8A477844034F18643A29F2974CCD1B639E9EF269A812136ADFB35C98D7A929F89376FD80479D6E7E35ED076756F9F2F9EA399978AAD72D50908FA940530378EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_16f1a991f9573c3356d30b94d7227685fea050849.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF."..WEBPVP8 "".......*,...>u6.H...!#S[...en.|....s........w.....?......3....._..........%./...J.i....[..{A........~g.......e1..?..../..._.~h.....O.?......E.......c.../..B...3.......~g.{...o........~.......~F.R.1.!..........J_....9...s./...?....2.....?.G..r.....e....&.bG\..iV.}.]..oa.LJ.1..9Kis....[K.....iI1.M...s....V..v.|V....y..jY.[h%I.4....M.....M./../.G..^...%.c..oJ{.8...h'.$.....&G...QJ".....!....k.@."..:...f..X...4._.|.3.....6[....W.)%........c.;.p.{.].d..6..i..E..zOp.!.SY..k.T....\.].I.7@.C..:[........... .....+.=.(......Qey..2.L....,...P..6U.....r.g..K..:.X........&.0.n).y.....D.9a@.)..C:.m......OB.I.'..."..e..z...`yK..[.W5...#..q9.r..%....%.9>4.........[.q...SI..=~{y...e.t.{.......D.VS.X...)z.z.\..n..|.....Z.GT....M[.....97N...F.....B..S..?. ..>..Fb?nL...].x...k..|..}.+.w.1.4..:.(O.\Mmt.........(.>\..P.H.c]2.!.%..zQ(..34.....p...%.u.....& ....@.2[......^%.D.......1....v.T.._.=%.K..m.W...0.._|.M]...{.Y....._...8.%.M.>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1707de0129dfc8f4ddadb55149ab2dfd705e786b2[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9086
                                                                                                                                                                                                                        Entropy (8bit):7.979107058438218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ro5qJbhyval4dyRHzCucw8FtcwsKVZKfXXSLmkOaWtjr5DB1Hm:rYqJ1yvq4dyRHzCfw8DgsmkOaI5DrG
                                                                                                                                                                                                                        MD5:81485C1DC373C58B7D6B7E09DEB1B1E1
                                                                                                                                                                                                                        SHA1:72B68330FE262ED781B97B26746BB41C96F28179
                                                                                                                                                                                                                        SHA-256:F9FC8250106A68777FF81B1EE71BF189AB67E68CB192275998D728CF79BB1C09
                                                                                                                                                                                                                        SHA-512:3D0F19A7A83B8D66465519B9C68C2DD83C9F5502C44B99D691BEB702BCBB85BE771826867085F37B18BC1A22FBD79EE50EF36293B4111E0573DF2F3B99E82275
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1707de0129dfc8f4ddadb55149ab2dfd705e786b2.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFv#..WEBPVP8 j#.......*..k.>u6.H....$......gn.q...s...=..>n......U....+.w......3...o.\..=.......?......2..?...}5._..A}....?N.M.O2.@<......o.>.....Ng.._Q?..O. .9.....(?n..,.y.p...K..z(.........W....v....#$.>5o."s..)*?iY.L.[.......;.c{....\..R:..>..wf.U..g........M..6......-.8{I.}9....=ws 1.C..*nf.AS...gw..t?.....V.iW...jF...........".}.;.Y.X..x0*.....N..}..I....h.3.4..=....2-1.V.r..r..`.....%<p.".....w.R_.79.v.'....W"2....D....jY.v.|.au..x(.bI.22....=...;.t}......0.,..t+...{.K..M..)r....1bR.T.....8*(;...........|\..Z.....K...k:...+hJSl..{.S.2a../.~n..i+...$..AY.JfU..--..Js..G.....j.......z.5...Izs.t..8JP....Q?.A.%?6...$..d.....M..Y^......F......./Q:..m..<..'.....c.......A.*.&...."P.W."!x.70.m...3f.)............n6..d.......O...2.j....E....7.l.f......!...nDSf..9..$.7.2&.d8....z........pa..,.U`2.....1...p..(.oB.O.a.S...LX'.@...v..6.!.1kjnrO:....<^....'.ru.E..s8......k...#3......C&..S.....cT....TN.kv".8....-.*,z..I..../...A.'...}(....n..(...7W.......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_174ecc6dbabbb98eb5dde237dabdd3d20371598c0[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6630
                                                                                                                                                                                                                        Entropy (8bit):7.970522293634058
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:3yvE4jwT3UtIyVpeydV1pozXsbgRrFoeAu+ZDJ5y:ivxcTkt2GzbGFI1Zzy
                                                                                                                                                                                                                        MD5:10A85D06B222424CC9C9571EABBA257D
                                                                                                                                                                                                                        SHA1:5C9CCFE9E6E864EB79EAEAE478E8DBE444BFFF9E
                                                                                                                                                                                                                        SHA-256:F554F18D1C2B96AC105581380A48F0BEFCBF4057B04FDB117D0A2856884F4BED
                                                                                                                                                                                                                        SHA-512:A174DB99E8EE9BB1D976C498C3A4F20CA17CFC49505855D54A853D7589E8038AF99B38C844474C6BAD85D488242BD0E7EC8AE5EF8AD778B14C14CDB5B5192D2C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_174ecc6dbabbb98eb5dde237dabdd3d20371598c0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....0y...*,...>u6.I$..."TJ....en.*....o...].i....x.sW..X_.}@~j.c...W._....xO.>.<...=...=.......w...?.~My.......{..2.............x..P/........+....z..o._..n....#.g..p.......n|.............._.'...?..........G...[.....~....k...3..7....t....D..&$T.1"....~..EA..*.....X0.&..$$.9Qe.d_>.GJ.f:...@W)..>5|K<.......,..V...[...D.',1.)...D....v.#[...=+(3.......K.MQ.._...~..nr..?.Mb<B.U..5uo)z[G`.bRf^.....G.g..;.Z....O...f.......A\.5...S.\:.&.t.Jp2'..6....XXc.....3i....>./@..@.2..L..,g.*.......{...(.',..`.v.2.. 8...f._...MRo6}.7....L.m.?......;.\...nL.e_.!d....4.....3-.....$J...\.E2%..O..r.....m......r.<.O.....W.K.......*E.<....+t.1........>W.g.r.JY..a.@;....r(Z..V..=?[..../.l,.Om..XtH...X.x4.x..=.........,...5.UD......@..F.(.}_<..j.u]r..d....q#')A.r.jZ......C.+0.7..$U..h...S..I.?.....w/.*...3F....... .;.4.>....(.5.-w.....>D.Xq...gt.....0...<..&.$v`.Z-@...A.DK..O..9xy......)....Ha{..u...>..cJ..B..h...kB.<.w46G.f...6..."....LH.2bEA..*.....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_17f1e6d035b268330c49c1a92e3daa7ac9e6a1844[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                        Entropy (8bit):7.715363564411095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:qSJn324kt0L6TbAZgLeJ4Es1kSeVv7iSAoEUED73ncfI+SRF/Y4:XJvkt0CAQmZSeVvWNxc2RVz
                                                                                                                                                                                                                        MD5:4A6BF8A5B671786C18EA7631561B2FB8
                                                                                                                                                                                                                        SHA1:2C2B51CAA71E766B72742E0A3FABBC221F3A8096
                                                                                                                                                                                                                        SHA-256:B3CA39F573D7EDEEF297C3F7D440A2B2511E3B1CDB4A9600AD31082575C1F046
                                                                                                                                                                                                                        SHA-512:62A267B2343268A918D002069B9CDBE544551ADDDDB08BA0450B786B5D2F958F6AEA92951107718679DB05DC0A5E25DDC1FE7CA9683E4DF2801A1BDB9EF440F2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .#.......*,...>u4.H....#t....cn.........&._......m....+.....x.tW._...?@.....B............|.....#.....O.......}.<.=..............b...e......].....Op.......~W..........w.7...?.=....W.+.?...]..W.o@_]>..c.g.7........?.?....".w......|O...../.../......~..1.M.{.....?.....-.........?................ ...b..Y....o/.*.:...8.)hS..;.R..yP.WJ$.[.8..N$Q.M>..@.7..x+.I.{...7..c.`Q..(...*.........4&.w{.ex_......p.?.._..l...9.W' .........y{".%.Y.`!..d^V...1..-..@.*.G.y.@Y...\l ....~.k...d..dZ.;P...h1.9.P.....R........:y.2t...A.K..O.N..8.+...Q+...S.f..v....9.*..-..q.{Y....v.n..-....X..."p....X.|.B..../....jm.1k...zL......A..?.d....A..*e.c....&q.W...}....Ww..;...E.....R.....XV...4......c..-.....e....f.....~h.. ....L..e..9......^.......}m....Or.K@.._.|B.0..MB.7....n..`..!.......s.V.q.(M?A..g..k.$U1.,.)[..2.nN.K..p.I0v..R...gX..>...(..$D...X.+...5..{8..1.<..<m.x.B.2.kk.k<K.c..F.].t...[..I6.c.}Y..<wg.W#.\.W..Phe.Km.`..!...........j..N8..F
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1810494ba8a85a4e63330c695fed8f89b5fe7a539[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8000
                                                                                                                                                                                                                        Entropy (8bit):7.970149110521799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2GzhLJDf5n7KPRXLOHfuy1BYpDEoh6yRRb:ThLhDVD2fh6yRRb
                                                                                                                                                                                                                        MD5:ABC71D510C648ACC781FE763C67BAF38
                                                                                                                                                                                                                        SHA1:34F2428D1CA96B7B6B8C956C10D00EE28AC42DC4
                                                                                                                                                                                                                        SHA-256:A9410090BD0C03DF5DB7FED463F4AB0C821029E2A54CB8F5C454EA35F7361D58
                                                                                                                                                                                                                        SHA-512:C72CB5386213C613E8ED1F796373CF6DD5AE8E5D3ACAB05DAEAD3190E6967C69740357C46A5F97CDC4825BFAA0C3B9FD4DE869E0C72D127162EAD05C31417288
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1810494ba8a85a4e63330c695fed8f89b5fe7a539.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF8...WEBPVP8 ,........*,...>u8.I$."!#u.....gn.s..^.......[........!......#.......d../c?..f.../^x.G.w.?.....C.y.....~....|.........m.~a.....s.OD..............U..~.yW}..o.7.?.....~U|........?.?....A...{......so.o....$.|.y...9.......6..i.8..4...A..kk.'..=/.fI..^....h..M..!L.......6P...o9..#.j...o.o.E.~|Y..za.blo..K...m....~j!s..)R.nC..J....<.$.kk.'..+U.e.$B3..*....t.....kj."L..#d.v..]!.#...p.%^..6I.h6..z.`SM.9.#.!.<..8..._...(9p...3.nbcxh.l... ..f...".t>.6>C..$..Dic..2:D_............N...U.@.p......H...[...r.%...Q...Y.A.....&..s......z..f.........He..|tZ..E....3C..B..<A....................&..........;<...K.~O6a:2.6...z.6.Es..33333333 HCzJM....zHm.."ec..(..x........|b.._.|.... @Q.tA.O8,-...:e..)..d..$.V.(.B. E_...L...v.c..Mu>~..F:.>..U<.6u.r.H.q.?O..w,.)=..L..L.X..q.Hx.@.?.....s&.-. ...R.1.h...,G....Y.a.G.....0.\..9......Qm.zI,...C.....UH.s....`#`|...<.F..a....b:...MV4*....t/.X..7u]^...of.P.y......o..X.G..V....^..D.}._z..-..-J&....C.5....z..].
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_181b604b63bec3b8bbee889de292d1daea1530139[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8292
                                                                                                                                                                                                                        Entropy (8bit):7.759602489884572
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bZafxTBUUcjZetRs44bS3rttQH4uFq04sO0:bATBuetRV7ttQRFW0
                                                                                                                                                                                                                        MD5:2CF10D42514EF842F3BBF35508623D23
                                                                                                                                                                                                                        SHA1:831045C456D1606D73318BFFB9DF178CE6EC308D
                                                                                                                                                                                                                        SHA-256:572A525434EDE642C011CEF6EADDBCD485FA8EFEB2D323E0BA1CE14C86CA6BF9
                                                                                                                                                                                                                        SHA-512:D70E9F2A36F59B46F1623EC79E5CDA5C4947AF9394EA97D858E64C08F72F5F4EC12B4AC5F9BFA0349EAD6E9C405DE4EEA8F1C79BB6555969B8DC8118C69D4FC0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_181b604b63bec3b8bbee889de292d1daea1530139.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF\ ..WEBPVP8 P ...V...*....>u:.J$."....@...in....#..~.....1..M?...s.y.o.S..C..d..z_>O.u...........{B;.....h..pE.+....Y?......3.`.....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p....8p..f...aB...(P.B...(P.B...(P.4xj..?...............$2.6+..^.z...^.z...^.z...7.....L.C.9.O..b..s.Y.. ...^..l.,!G..d.W{*..........f{8....W,..|..b.}5.^.z...^.z...^.z...S..9h......c.."8......]2(.y....TE..+..,..KDY4../+6t...k|.\L.5.....f.6l.f
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1872c471a06e7263236115878a9cc98a727e23c64[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10466
                                                                                                                                                                                                                        Entropy (8bit):7.978656685235785
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:T65YiY+XAt+LMsRap/Tq4FLVi8i63/PMENGsiz6phqWm+DY/9/y46sRw:+5NpMuap/GMBvxvPvNBM6fque0FsRw
                                                                                                                                                                                                                        MD5:24B7FEDEB99A35D6DCA481EB7CB94DD0
                                                                                                                                                                                                                        SHA1:2E381ACB696B98888BBF1226533D11455F9FE217
                                                                                                                                                                                                                        SHA-256:0CD5070EF9B6724CBBC0A3E189BCD8DD7F948B9CC983DF10F5B71CFB02774AAF
                                                                                                                                                                                                                        SHA-512:03D09EAD50CC70E239BDD66D67925920B69FE660041103E496578E94CF7F563D7C96CBC3692BA953B1D345ECE5663C74B1AF8DAA04EB69F4F191E6A0D8303493
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1872c471a06e7263236115878a9cc98a727e23c64.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 .(.......*..k.>u8.H$...%.{....in.Wx.r.a.$.}.._.oE~.~G....K...G.9.....S~..+..............o...........)._.z.....5.....g.?....../...g......V./...W...O..?....}....?....d.9.........{..?..]=.rkJ.....#..J...B-...s.y.n...3..b.m}...A.a/.2...n..q..z....?."....1U/....Qq.N98.....)c...y.b..T.G..`~...l.|+C...e..l.../..W.....1|Ts.i6.o"......B.%r.i....].A.20`_..wX..K..#...O..u}...Q.G..f.2..$....w........rm\..<. ..$9[.%bt.....)+......B....f0...O/.US.#..m...gNR....S....&.G.E.4?O.{.m..X._8......4.2..'.G...5.;.O)vj...q...D.!g.Tu...*.@Ao6.....dX....!g..o.]...t.d..t..u.~..-.g.V-.Y.J4..f^....b....13+e..@?^JT..NW..msdz....lF...?.....L+.u3...p....k'..eVl.j..f.-.HK.......t...H....q..y....\[.p.....zNFc..t.|..,.4..8x..'*.gh.M.f.&..[......h.{qhj......+.."V........JP.>W..o....;....`Bx.Ae.+..t..G....b....tB]G.L.Aw!....G...J.Jh.d.......(j.J.QX......\q........g+....K.....1...R.{e....&....2..*xx_+V:o.l.i%O..2+.../..nu/(`(..VNx.y}..P..u.........\.b.`..|\.Mfp..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1bf2152fa9f22385f1f6b2335e89950c4f41189c7[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12736
                                                                                                                                                                                                                        Entropy (8bit):7.982120393972581
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:I0+FIHd8MKT3jdvqVUgf7hVWa3vUdqA2q2MLniCRlLrTpZN8nhum8k8G8Y3RkG87:0FkuZvqVlVDjA9ayTQUm3RyMV0k+lmcH
                                                                                                                                                                                                                        MD5:0049CAEF95B2B0EC332613F5862A6596
                                                                                                                                                                                                                        SHA1:B64A76B254374172D8211F1A04B26C37A5249E41
                                                                                                                                                                                                                        SHA-256:5DE43088D29BA089716960F634C8B6DE641A52650EF0D40B636E6E91525F6687
                                                                                                                                                                                                                        SHA-512:B9084B4A96FDA9C3FF9F1BF58B12F4F7081600C3E0D678CF0916D950DD2DF7A3CFA9E8268476F2CD578DE2D7625AAD0DE0B9A96DE9CE589E6FBA0C025063ABE6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1bf2152fa9f22385f1f6b2335e89950c4f41189c7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1.......*,...>u2.H$..!'..8...cn.rR..w...._.;Pd.Jf...j...'.{S....s........P...X..w=D~........a...../....c/......~.z....b.'...{..........[.7..n~....W...}.r....1.......?t.....W.........../.O..M.+...^...}......^......O.......?.?.z.._.....?................?..f~.?......G.......?.........t.....3.....^...C.,.......g....c.u.....h..p...YHr......a....o.a....K9....*u....v+q.x.+I.....5.u.)b.%......q..e2./....B......+.a.4*A6..v...f....h....h.....jr...:...K..,n.o))..V.jr^...K......a."...S.k....Fk..o9T2..-p.E.$......{.j+...P`M..a,....... ,......l'O..Xq.p9.b.Y..i?.NZ_..I...(Y..........9'K...+h.!.*.!0aqb...W.db..'Yn"....|..WfhcU.......h...7.W....vb.)..........`..1CD.'34L...i:2.iR/{rq0...... .#=.....R#..?.@.w.Q.V...I..<7a.q.j......"q.4.x.}..6T?.... ......:.b..|:?....v...5.b.v..Q.j../......p=.....}....o./K..P......._...AM..0..".ZO.z=c.^.sk@..(CR.Sq.....J.di.C.?=...5.D.....:.vot....%......(HI....W.O.@..b..@bH.....e...%...m.1-6.Z#.jm......2
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1c08d5249661d979ecbd6ba98a8f1d111a0b3624d[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8376
                                                                                                                                                                                                                        Entropy (8bit):7.634314056264143
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:QnpEzwQFf4MidB93sn75R/rdhueKTI2GzSy5P2s2:Tz7d4f98nFvh75P2s
                                                                                                                                                                                                                        MD5:418BB39EF0EFA3E54A230212A06808DD
                                                                                                                                                                                                                        SHA1:B5326D8CC9C4ADED399B66E8AD52A99DC96E50DB
                                                                                                                                                                                                                        SHA-256:243060CF7F959D686C13E16EEDEF3460C84C36B44633C35472903CFB136441AB
                                                                                                                                                                                                                        SHA-512:9533C4E00F2E2487A2A71435D538AB6D73BB8DF51B07D2EAC4D2DDE3F3733C35A6BFBB6A9DF3E13B45D12DDDB986C6E4AF3FFD8E8721F085FE4F6BF586BCBD15
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_1c08d5249661d979ecbd6ba98a8f1d111a0b3624d.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF. ..WEBPVP8 . ..0^...*....>u:.J$.&!..X8...in.e.7k....h|3...}5.....]Y....;...X_.}A...b......./.....;.._........}T<.d..d.|..../...........a.3........../.W.~....:.g._].^.u&.z..nQ...0.....!.w./.=...z*..@. .b..,X.b..,X.b..,X.b...b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b..,X.b.........:..r...\.r...\.r...\.r...U.mD..M.L.>.qY7.(."....YM.m.... @..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1c2c6d02cc6b297a9177eaac4e9606440e8dc4d26[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10088
                                                                                                                                                                                                                        Entropy (8bit):7.978655876273718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:QKGBAqKohqw6MVugjOu7ry8RgUnqATGQjDnPDVS3iLuIQBA2uXalkmoomsZB3tuW:Cb3qwFsuOu7ry8zq16SSLu3ufkmAtuO
                                                                                                                                                                                                                        MD5:7A344806E65012BE84A75EDC171109AC
                                                                                                                                                                                                                        SHA1:1342B1714ADD537917D160324DE80C496A1F27F5
                                                                                                                                                                                                                        SHA-256:805193A212C578C782B70263283ADD607EA14B225BB23B85387B2F59B2C49A9C
                                                                                                                                                                                                                        SHA-512:087BD8E62A8EAF45D71466308AB12A875CE0C4AE22FB7A2B18CCACD4830EAD9F27BD0C1D92D8D898FFA2D0716E371944762559C467F61A6571E370AE71D6C5C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c2c6d02cc6b297a9177eaac4e9606440e8dc4d26.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF`'..WEBPVP8 T'......*,...>u8.H.."!%..P...gn.c..ofAssO..v...<p......0.w_...~.~...z..........7..`.@...M.c..?..r..?..Dys./l?.3...m...9.i....O.G...}.........?.z.~S......#?...{./......G.......}....'.....?....6......./........+.......O.?.?j>..........O.?......i.../._...~.?o.....e....M.Se....H.c..1.....Lt..........Jp..T..{7...Y.H*.....=U?.!..{..*...,..=f?....UJ...a.z.i...:...Rv$..gP.o..t`#.9...[......cM..p&.*.f..Eog<(.*..O*...D.S..9..4.H.sKX...:..l...$2..sB36.3.xzeZ.....#...'2.....9,..i.cS......"..*e..5)....c(.I..G.. ..2.o....kdf..,..}y.Z.pS@...!....z......q.&.9....R....P..Niy.rx..YB.H#..a.qcb.U........o.8WV...U..n)...v..b.h..V`g.b....qR,.*.G...p...7|._Pi-.w.Ij._C7.45.5..d...\.E.f^5...........0...5..e...*Bt..i.y.).(S...{Za../W...3qY.w#..n.....qVJHF..u...z..6_..DY.4H..(wm..3......J..}d...;..D\*;.....~...K<..I..].+U...b=..r.%..v..pQ.nl.....U...j...L..S. )....H.c.|"y....z....m...A..o..Ks_a1=..+...]..''u...H.G.<....a....2.<.....\.....:..KXu<..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1c67c6f940a8a1dd251dd13a8a3d506453ea12dfd[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16009
                                                                                                                                                                                                                        Entropy (8bit):7.903042349135709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VUZ5q1EBl7NJ3NlP5DYl7wUaejHyu5Izsn:VPKBRNJ3r5ya2nSU
                                                                                                                                                                                                                        MD5:7946D453888E196687A03B83200DB81F
                                                                                                                                                                                                                        SHA1:4E91C5ABC893D3940455A72968F5A5C1FA716ECE
                                                                                                                                                                                                                        SHA-256:86954B80BCD3F45EFBC313352A6CB27110A0DDB713FB553CCF42247888B63911
                                                                                                                                                                                                                        SHA-512:9E42B48DF1A2CC2FE224327DD638E5BE1675B76BC71AE030815AB08A67FECDA3F45E089640E5D77F72A0CDF587BF7476384C5F41C14CF264C0DFA07BF9CA8F51
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.{..WEBPVP8 .z...5...*....>u:.I.."."48...gn...6..[...<1....v..~a.../._....:.._.?L~[~......7......3.........'.'..c..?u=.?S.........c...../xO...?.{......S..............N...o........}........c........o.......=@?......_..k.@.........e..................^......_.~.~........>.~..7........'.....o._........./....z............~......_...=F............................~.|..6...'....._............W.....?....;...C.?..o..p....?..'~.......U.?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.....~O..?'.......`..T.p.g.....~O..?'.....~O..>..z.8.=Z5...';.+.+...%D../.....~O..?'.....~O..?'.....a...z...Z$b.f..3oS..gz...O..%_3~.....-d.w.v? .\&n...z.i.e..W.....~O..?'.....~.+...8.$..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1cc107ba3f6747d506e66e78ba351a10e1ea52e50[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6864
                                                                                                                                                                                                                        Entropy (8bit):7.968118033069679
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0lfvhVkG8uHpBvCsRHmETSv2vA0D/0WY/2X6iwM2gMLsl74OC8NpVdZc0hg:8vrkGJBnG7mtDch2qilhMoRC8N5W
                                                                                                                                                                                                                        MD5:FFB2F4DCD04A384C98B2BFFA0800EF35
                                                                                                                                                                                                                        SHA1:DE082F25370B4BD789E739B1B38299FFA45EA17D
                                                                                                                                                                                                                        SHA-256:AB9842D8F4FB826A1D6BDEC61315B0614F0B274F12EE41BBBB9F5FC1FB86B985
                                                                                                                                                                                                                        SHA-512:715A14D5BD6849409804275E9879609C1135B7A47CA73A0051D1FA44981BBEAF38C6935B65DE2B21B07BDF0A834C767162E4DD732AE1A812C8BDCDA00C019561
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1cc107ba3f6747d506e66e78ba351a10e1ea52e50.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....x...*,...>u8.I$."."V.X...gn.[.7.3(/..Ig(z/..=.7..........(.l.s...7...(./..]....u.g...c.....<..3........r.C.I.y.{.._.?..M?..#...p.....z....o.........e..........................s............/...c....)6.....!.j{b`R....,k......z0..|...QyO....HT.....3...1V.ets....1.e{.5.?l.}!....X.Es./.9H.=[.s.....,.I.qAw..S..es.P..DH....].{..(...Q....>..F....!.).p.:.......!..]....`m.....*....Y3..VP....\.S.l.'e9V..l/...H.h.T%..$.7...@..w..|......L.Wg...k...D..Gm...A.:..K?..V0W...N.....Sn...8.T..?.@.y+.=...J....P.<NoU...A3S(...Y...H...q;t...7lT'.}.at.T7I=.}.....h...u.....#.? .`...[.m...\....R.Gkk...^W.y....jO....\._....4.2(}......!A..c......O.?.}:...9..<5.QCm.u.S..Z.Dt.....q...........Z....O.."t).m....'........;.l..}.;fE...u....|.Ig..6.A..e......~..A.).`m..5.q..._.M.:z~.y9i2"..S.c...c.".S../.....H.S7.?R..}...~t..;..<....6....].Fue8....kq...@.....|bt9bM..)6....%.4.d........S...U2..b{.CrO.c......f~..'.3.B.........(s.....?
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1d19f92a3efdead52618f4707fa8f2fc6b2fca809[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10398
                                                                                                                                                                                                                        Entropy (8bit):7.978687559230178
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:EMFszDQpWpGdsk2Jtyj5vZFbv+BmeLXo+KFQZtKMLs5wDN2e2h6KgWmMs2oeM9Y:EMWz8pjskEgFvDvaNfsODr2cnWmMs2MK
                                                                                                                                                                                                                        MD5:A15D253E770CCB02D8C13B28AA439E62
                                                                                                                                                                                                                        SHA1:58C054F4D73CBAB8A81B53C9DD29C7BF52880691
                                                                                                                                                                                                                        SHA-256:CCFEE07EA88461FC51CE8EFF947B500304C707EC38C45DA1F595E9C283B2A682
                                                                                                                                                                                                                        SHA-512:502B74C6656041E48E628DB219C11F695A34479792947E3B83599CE2860469FA839FCE9A474BCF241C20E68CE58E2B93DF0939826F55D2E891A72C11CE39FE07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d19f92a3efdead52618f4707fa8f2fc6b2fca809.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.(..WEBPVP8 .(..p....*,...>u4.I$...#.....gn.%.\..h.9/.w...C...rS......D.f....7..P..?.......o..\............3./.~...?........_..Y...w..R:.....i.Q...O._......g./... ...&.S.....{ ...~...}O.....~E.......?.?.......O......?......k..._.o.......t.;.1.........}+~..G._.._.......C.........s..o..EA0R..a^...~.n|.......^.)...U...}6...{......./...V=.Zhb.)....s...[.I.x.:.+a.s...$..Ho].J.....+I.C^....!6.c..[ ...cq..:..+h..RE^.t../.@D.g....M..o.....N Z&..Q~..Lr..o4Or..H..,m.ui...[..t...L;...'.^..VL...\C8S(B....cb&.)Q..........<1.d.4..W.L..Y.#(.$.V.o.u...t&...hHP......o..%.._........4V.M.W.e.....H...hQ..................wN...!.e1iL...2I;..t>..*.H!xe.b%...[.&......r].{....A.yJT.9"nju.$C.*..]I..>.~..S.~....DK...$..j....w..0.;.*........w.#.{..&.6...<&...5.H....7..|.J|..x.s...^..."....."..>.....V..6....U.XON..o....P...M>.....qi)$JR.A).@...y2..i..`.e.._.t?y.x..5...`..C.N.'....).2.Q....X...s./.F..y.*]].z..\..V..2....Y...7.G......Wv.M%n>......W.`..}{S0.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1d5c2fd0e78fcc873737cc81c99fc624ed4df5df3[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8092
                                                                                                                                                                                                                        Entropy (8bit):7.971369362833851
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:xP3Ybd3sTILft5EVhmW4SMkV896oP8nEUYh3Soqer8XdU/zr82LZ8eX1seF4ll9S:x3Ad3sTKKVBV89CnEUYZNHDd8eX+eM5g
                                                                                                                                                                                                                        MD5:AC512576151F38EDF8C8D160B01E94F8
                                                                                                                                                                                                                        SHA1:8EB19EE5D2B1FB260AC9619EC3591C6D09A2A27B
                                                                                                                                                                                                                        SHA-256:E0F5E08400A153C4B8FC664BC9CED6D04FD3C0366E32077D7657A09F9472E042
                                                                                                                                                                                                                        SHA-512:E91C9130B5D015685E646779D523B873829B12576F40C4FB2017AC3CE9CB2A2F19BEA9424F41028B41D8C873F9007CEA0147D706C324FBF063B50C2333CA1BE8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d5c2fd0e78fcc873737cc81c99fc624ed4df5df3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .........*,...>u8.I$.".#......in.q,...........1~k... =S=..^?.d.}..w.....~B......^........]......_b.......'.O..'....P/.?..x.....n.}........=.k.....w......'.O.....~C}..!......................?.........C......._.?..4.A.......?....9.......o..........H....E$ rb+.j` ....;':p.y.uL.V...<q&...n.1.....-..WV......6_;H..c_.<...;.0....rp.X....'....,.P....M..n..gr..X.>f..N.....66...Z..z.....T....v..SGL........:\..v....EX..a.-c......T...S..d.`..C.....GO..........S......... ..&7R<.g..x....>.Z.%.Z.(.#+...".v...-,...D..=.....zf.o...0)/.........Ld.OQ...@7X.:.:.G..B=C......2f..V...#.W>.....C...P.W.7O...b...~.p...e.l...B..J..L.."n2......i.-.e.7..E.7.0..T9?./m....d- ..\W.....o.k.xh.)[~9v.Y..:...Z`&.v....Y...W.....}.o..)....bW.......>.+#..X....(..".x.E.....chZ..u.GR.ZV.Y....ja.uC..@.......q.S1..x.....b...D....._..._!...}..b....A<...'..4$.;S.....B.JUG.....O....M......#.(.H...H...-.t..Z!..U.0......L..v.../Z..r..<..S..!e.+c..,.N.r.....Fv..F.$p.V....D....v....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1d9fdd5a9f0a44850f1d4382b18c262e10e037bb8[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8596
                                                                                                                                                                                                                        Entropy (8bit):7.97469152074191
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:tINgmnhdNKQTKRCAgIv1Wrf/ybCnTFeKc3Y05XiwAiQWccxZN:UgmpKzRhgIv1WrnygTQKc3Y08wHQlc7N
                                                                                                                                                                                                                        MD5:D88D227EB4294347E04D4795538EEE7B
                                                                                                                                                                                                                        SHA1:4086720333814A7EDDBB2E9BB44806E043EF61C7
                                                                                                                                                                                                                        SHA-256:8124F3C0082F65A439C5C2E0D3C668F2A18C4C776CCEEBC3B614676975B6B3F4
                                                                                                                                                                                                                        SHA-512:AC62136BC0B92F1644D7043935151998D92E3B242D5F49F98E9A03E24550178A16383327CC5642778C39DE6A1D1276DF16C8F377C93B623F2834DE5DC9B3D0D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d9fdd5a9f0a44850f1d4382b18c262e10e037bb8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 .!.......*..k.>u8.H..""$t:...cn.k..E.^l...._...U...a........{.....z......w........Y..........u.;...?..._..d.._...?]?.{Q.....o.........K......W.O....G......>a....^d}....;...o.....~..........=*.z.....+(.AL..C...z...aq....`.........QISf..e.p...Z.......].d.......y.F....8....k.'..TU........D....l&I..4..[O...*.}.5.M.-...3`*.1)...%...n0.P\N.I'...+_.5<7!..[.Sn-.Lt.DQ35.A...........O.N_....=.+[..?.....~mYA&....r..../.(...q....;....H....X0.YC...G-..@CS.^....0..=?i.\...E4..i@...G4.`.6...t^..WU...FYB.N.....7....R~...G}{..T...T.<....K.X.o.../.......<V........5...KB..GJ?.I..E.O.h...i...$..0.H%U).]l..*..S...V?$`"..o?.G.E...p......+.cS&.jufM.p.kq.E...s..E..{....N"....^....<0..._..~@1...j..4..Q...7...]vp.K..)E...no...Wo.5.....{.X6...5w.......i....-tQ...y>VQ.$.F4.Hp..0..{t.^.....{*n;.VONh.W7.8.EO.o...&...,..8....~...T.WJ-..E.Vak..AZ.5FP>wB.j.\b.((..8...ja.g7Kh-.r.X........o.^....npa0.$.x..V.!......|..S..Da....8..=...?az..R.sc&.j....`m..6.R(.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1f2ae695122a1df2dcaff5fde4f9cef91748f3769[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13014
                                                                                                                                                                                                                        Entropy (8bit):7.984904416859448
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:iYQ6I1ktDPP51LdUEAHxTxXW05PwjdgPqA+GKmNirsOYh:inGDX5JefRdXW0GJdCL+LYh
                                                                                                                                                                                                                        MD5:81FA9EC16744CB2347C5A2FA284195CA
                                                                                                                                                                                                                        SHA1:AA86789212C97CB2B46B76A8C161ADA980AE4D5E
                                                                                                                                                                                                                        SHA-256:3D3172145872CA5A9ACA23A18B091DEACCCC52A46519A7B98B921AD91F7E5280
                                                                                                                                                                                                                        SHA-512:6A129D9545D156BF76F9805F4A5DDA1E73E73E702CD0ECCD3193490F1B361DDF0268802527883110AD5F36D6809CEE5190CC7BC828EB1AE70FC73777B4BC2DB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f2ae695122a1df2dcaff5fde4f9cef91748f3769.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.2..WEBPVP8 .2.......*..k.>u2.G...!(.{...gn...k....../...+........z..1....o....W...b.^.)}m?..}......x.......~w.?.W..v..o..?..{.O.+._~...........O._.{..7.o..`/Z...O.o..i?....'./.^...?......7.?.....y.}g...o...?.?.................._.g.w.O.o..?........{...K......,L....>../.I..-..Bi.......H..a.vN9`...;W.....a,..=...}..6.A.t}....d.J.c..'..N./....s`QTJ..Qq.i1.k[<.-o.T.........7.X?f..:.<K.z8Q.j/b.......E...nY.$.._..k|L.A~k`.....t.W..x....1...<....F.....4)].5......qJ.u...(...m.,0.O.U..:Do0..i.x.o...7E..3S....#y.)..N.A.i.`...3O1?-n.....nF..C.....rEh`...U."....k,..M.9..a..S*.=..=c......q..1}#!....g.u.n.%._..i.k.o......u..o=./..~*k......TX..sQ..?$x...*.....\...!...Rl...&...N.. ..<F."(L...>....}..f..Y.4.S....(a.....ym..r..."!f...vzH...i.H.L...*......~J.x.|..Iq..G.h-..iy..T.".a..C....`Lf..+QY.....=..X.#>!:.x.d.E..R...d.Q......-8..(b....W"DQ.1s.......=.o.).[.......,.R{]9..^BC..q..oM6....S.ZW).=...K.?)>?\.c.XI.f".(|.P...%FI...$..........
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1f454cd3a74b3ab1dfcc2a270adb56667aa8edfa7[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8704
                                                                                                                                                                                                                        Entropy (8bit):7.976105390553898
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:wTbDz0119PC5nEaK+n9c8g4Vuw8Zeh4mB5gXgyvWcuvNxHF:wbDg110kmvHws63ONpF
                                                                                                                                                                                                                        MD5:FCE89816C225B6C691848AABAA217E2F
                                                                                                                                                                                                                        SHA1:F4C7F2B1A1680D83739B2A31B9DF463BD4B4C25F
                                                                                                                                                                                                                        SHA-256:CAD3707C9E7E0753223DC9DC427C74413F94906E1DAF5731A271626A579B2A8F
                                                                                                                                                                                                                        SHA-512:B92F1EC32588048CAB4FED9B69193781B736E258AE1F469D149C072E8B4C11DE6F74DEC6C707C0848849C4C5CCADA7C21F89FE87C2DB477CC2DFD79BE61C2F08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f454cd3a74b3ab1dfcc2a270adb56667aa8edfa7.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.!..WEBPVP8 .!.......*,...>u4.I$...#2.....in.|...P..?..............5...?+.b2o......3.o...~m.|.c.....C.#.].....O...?...{..Wb.....................A...............O......7.G.../....?......D.'.........;...o....?.?........S.......o_......h....<...%..jU.Qbk.\2}y...cGg..BZ......R#..{r.w.'..kv.].&=.2.... .)Q....b....k.y.6h.08..yP.F......M....\...v.x&..,.R....Y..Yt8d.v....J....d>n.....L..R<...r@.*..W..de..J.P...c...s.@.I..{.2.T...0.......*..:...$S./i.".......V........]w..1+......{.a..2}y......*.B.F...y.=...q_.?.,..4.v....B&kq9....}.Zg35^v..eh.m.v..7...J...h.=aMNAr..X.._.....I...:..R...^...s.7pZ....'#..8..[...7#G.B.ISf.G......r....e.....tlaN[.M.=5.R...g.0.zL1OCeh.......]B.sR.r.).!Xu..\.V.n\....HY.>......]e#..........r,.1D.8."..l.Q..P..j.Gd.....a.YR9.tx..+7p..Yte<UQ..0.mv....>.*M.g.../.j...np.-[..xt=...Z..S..+..-.>.O3.&....).<.#1hw.pc.U....'..L-9..B.`.....S....7.q..r.P.{.. !`R...k.}.. .>?Y...k..e.u-..9.~oBc.81.|v.1.a....x..e.u-}..Si1.U+..^...p|...b:!
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\media_1fb87a53f48dd41152fe9155a1522a8a736f0aa79[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7754
                                                                                                                                                                                                                        Entropy (8bit):7.975251572890017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ithS72fAYy/min+iipffFRS/d20xJQZ9IYWuvX+CxA4DiDDL7:+M6AY0minKXUZJg7X+CG4DeX
                                                                                                                                                                                                                        MD5:B851F70BA4F89E5E0598417E717FD636
                                                                                                                                                                                                                        SHA1:D530BBA2E4E893D259F8B7979BCBFFD793348615
                                                                                                                                                                                                                        SHA-256:8373216664102119C808524D3D2D39F59414F3A60545E991F87B4B69CD26258E
                                                                                                                                                                                                                        SHA-512:BE32A2358C3ADB718982D511C0C873ADA17663AE6F36101EEBF1A5CECEFE833361596349C77A79A0C14C105B6F9366BD74EFBFF0134DAD59A189E2EE9F43CBDA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fb87a53f48dd41152fe9155a1522a8a736f0aa79.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFB...WEBPVP8 6...P....*,...>u6.H...!$.[ ...en.|.m......r.../.A.8...}........c...7.....O.^m.d......._.2g|.........g..z..S._.~.z.gN..................`/......<..t.....O.......?.?..`?...................'.......w...?..L_....c.w.O..._......n...3.S.....O...._...`..X2....e.+.I..o.b.....w#....<..CO!......X2.....6...!".F....o`&.Fb.T.RL........K.H(n......o-L.(;.4...E.A]B..<T=~9..u..U.P.z.......#.5.2.L.G......O.R4&k...........R.r.[.H.Al.5.NQ..z....{[t............AC|...42{.. T.8nu.. ..d.).mn~0......l..e.........4....lb.;....S..E-.OGb.....9...`.H.C.zQ.s.$].AY..^.u.L...f..3.\5...R.YD*y2.;d..X.".nJ:..H$.Q..W........B ..`..7... .... _G.}V4...@e....9...)...R.....c+.....F...4v...S.l.C..p..1[k.^.t.&........UJ"p2.Dd..B.............@R.....S.tq....^w...}...g...P1.ip.s...3p..B.N< ..l.p.Bu...).!..p..X.R..b......x..RmM.....N.J..."..(..MK}..W#.........Z.(k...?...o.C.#......s.Px..D.w@...=D.6.....I..!o.OSL.Fs....;.)...m \.R.e.@......Y)f..N.Q...p......X..X*Z.5=..*..g
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3651
                                                                                                                                                                                                                        Entropy (8bit):4.094801914706141
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                                                                                                                                                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                                                                                                                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                                                                                                                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                                                                                                                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\navcancl[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2713
                                                                                                                                                                                                                        Entropy (8bit):4.1712007174415895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:r3avxU5hzsIVmVMeLmVMyHf63lboxMCLxvriN6LOAPAnQay78eLx5Tb87nVkEhML:upU0GVeLVGBXvrp4n/1a5TI7Ve/G79KX
                                                                                                                                                                                                                        MD5:4BCFE9F8DB04948CDDB5E31FE6A7F984
                                                                                                                                                                                                                        SHA1:42464C70FC16F3F361C2419751ACD57D51613CDF
                                                                                                                                                                                                                        SHA-256:BEE0439FCF31DE76D6E2D7FD377A24A34AC8763D5BF4114DA5E1663009E24228
                                                                                                                                                                                                                        SHA-512:BB0EF3D32310644285F4062AD5F27F30649C04C5A442361A5DBE3672BD8CB585160187070872A31D9F30B70397D81449623510365A371E73BDA580E00EEF0E4E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/navcancl.htm
                                                                                                                                                                                                                        Preview: .<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">....<html>.... <head>.. <link rel="stylesheet" type="text/css" href="res://ieframe.dll/ErrorPageTemplate.css" />.... <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.... <title>Navigation Canceled</title>.... <script src="res://ieframe.dll/errorPageStrings.js" language="javascript" type="text/javascript">.. </script>.. <script src="res://ieframe.dll/httpErrorPagesScripts.js" language="javascript" type="text/javascript">.. </script>.. </head>.... <body onLoad="javascript:navCancelInit(); ">.... <table width="730" cellpadding="0" cellspacing="0" border="0">.... Error title -->.. <tr>.. <td id="infoIconAlign" width="60" align="left" valign="top" rowspan="2">.. <img src="res://ieframe.dll/info_48.png" id="infoIcon" alt="Info icon">..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\noscript.gz[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6887
                                                                                                                                                                                                                        Entropy (8bit):4.668876157824901
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/SIxZvVJlZiK1ia87ErUiLJgMio6VLtXq+eoIk/QDasFJ+kIB+oldfWJgYb4d3M:PuYiBtXjevaQDaEIJgn
                                                                                                                                                                                                                        MD5:BAA266F5BD7729A2ED64E929B835083A
                                                                                                                                                                                                                        SHA1:6388FF647E1F0FC306C8CDA8765D90109A26DF15
                                                                                                                                                                                                                        SHA-256:858FDF50C5FC5B2E92A07EBC4EE0ACA98BB5518455080ADAF3F1CD62575526EF
                                                                                                                                                                                                                        SHA-512:E7DEF66977E5E95FD1F28F0CF680FE783F217E3A6BEE7285E0FC4855FA2632517D1B5E232A8698509B6DBE23B8FBD1B02ACA32169442308103E31373E3349ADB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
                                                                                                                                                                                                                        Preview: .article,.publication-viewer,.section,.wp-swipe-panel-group{overflow:visible!important}#luca-splash{display:none}.wp-swipe-panel-group-panel{display:block!important;overflow:visible!important;visibility:visible!important;-webkit-transform:none!important;-moz-transform:none!important;-o-transform:none!important;-ms-transform:none!important;transform:none!important}.section{visibility:visible!important;position:relative!important;top:auto!important;right:auto!important;bottom:auto!important;left:auto!important;max-height:none!important;box-sizing:border-box}.title-section{height:80%!important}.title-section *{-webkit-transform:none!important;-moz-transform:none!important;-o-transform:none!important;-ms-transform:none!important;transform:none!important}.title-section .title-header{overflow:hidden}.single-column-section{height:auto!important}.single-column-section .section-background{position:static!important;width:100%;height:50vh}.section-background{z-index:0!important}.fullscreen-photo-
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\onz5gap[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18234
                                                                                                                                                                                                                        Entropy (8bit):5.586204667535263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:x2V02tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:8V6q1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:DAF93A792133E2F3BB29B04E819231C5
                                                                                                                                                                                                                        SHA1:5597BCE352A8B04E573CCECA126EB4912C626A9E
                                                                                                                                                                                                                        SHA-256:1B586E639CBD3E2276EB3A1DE829E913806653FE43D5C19A7ACA128A43DC69F1
                                                                                                                                                                                                                        SHA-512:9B409DDCCD60E505C008B88D55052723F2A25B62ABA596A1BB9FEAC1230DD037DB551F7A5928A6ACC5E158219B441E7B9428159885D6638497B2B5F9B2D42F9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8a. * proxima-nova:. * - http://typekit.com/eulas/00000000000000003b9b3068. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-serif",".tk-adobe-clean","\"adobe-clean\",sans-serif"],"fi":[139,7180,7182,7184,7185],"fc":[{"id":139,"family":"proxima-nova","src":"https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/{format}{?primer,subset_id,fvd,v}","descript
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\otBannerSdk[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):349017
                                                                                                                                                                                                                        Entropy (8bit):5.31760027140353
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:z9i74sroLe3xdPsKiaDj2HKzd5oYEJFsEv8D66:ql3xdPsKiaOHKzd5bEJFpv8O6
                                                                                                                                                                                                                        MD5:09842127B6FE7CD7FED7BE501A5E0EE8
                                                                                                                                                                                                                        SHA1:41A188777AC1C69C98DD0E11F6C30C2F21E02510
                                                                                                                                                                                                                        SHA-256:6A13B93C05AF6EC6255B737032AA3F5D1F4823ED2D57D12C0735BD2C4ADC8EFC
                                                                                                                                                                                                                        SHA-512:C4B869C46015D0D85AA5CA5202836D08F7B82DD063D836066407755D02B8E985538B294CCD473370B2969BE2A750AC90CAE49507DE1B6C7CF893B722B26F4F36
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://cdn.cookielaw.org/scripttemplates/6.9.0/otBannerSdk.js
                                                                                                                                                                                                                        Preview: /** . * onetrust-banner-sdk. * v6.9.0. * by OneTrust LLC. * Copyright 2020 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var s=function(){return(s=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var s in t=arguments[o])Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s]);return e}).apply(this,arguments)};function a(r,i,l,a){return new(l=l||Promise)(function(e,t){function o(e){try{s(a.next(e))}catch(e){t(e)}}function n(e){try{s(a.throw(e))}catch(e){t(e)}}function s(t){t.done?e(t.value):new l(function(e){e(t.value)}).then(o,n)}s((a=a.apply(r,i||[])).next())})}function d(o,n){var s,r,i,e,l={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){retur
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\p[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=rbi5aua&ht=tk&h=spark.adobe.com&f=171.172.173.174.175.176.5474.5475.146&a=1655249&js=1.20.0&app=typekit&e=js&_=1623383022942
                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\pps7abe[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5912
                                                                                                                                                                                                                        Entropy (8bit):5.2044956005117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pbzQ2hl0RMFRioMWznrvMmMoZS6MaJ6QMbxkbMy9cRMxRqkM8c:pjl0RMFRioMWznrvMmMoZS6MaJ6QMbx9
                                                                                                                                                                                                                        MD5:6FEB771900764877F9ED7FCCCC9428B5
                                                                                                                                                                                                                        SHA1:31693DA6584BC9FAB601AFC35550AEEE6A8210C1
                                                                                                                                                                                                                        SHA-256:3AC4CEB0885F766CF6E170BA7191315EA1C54287BF0947095E85D1B090A1BC35
                                                                                                                                                                                                                        SHA-512:890E633998C812A19B63947F922815E14632328A9522AEBF5AFDA87D947684130C643EA48BF21124564F4DC17936DDC0F9F3907BA61594D197A797E5160B145E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/pps7abe.css
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f86. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8c. * - http://typekit.com/eulas/00000000000000003b9b3f84. * adobe-clean-serif:. * - http://typekit.com/eulas/00000000000000003b9aee45. * - http://typekit.com/eulas/00000000000000003b9aee47. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-31 14:53:09 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\privacy-localnav[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):81256
                                                                                                                                                                                                                        Entropy (8bit):5.2799384671215925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:7LCZ7oREbUgoM7jZNvdXLc4kfmmNtKehLA1npt47NoUjr:7a1NVc4kfmmZ477U/
                                                                                                                                                                                                                        MD5:FADC09E7F64253F814C47F1E8424F193
                                                                                                                                                                                                                        SHA1:305A3B47B1E42643E4E107C68C382674312657D2
                                                                                                                                                                                                                        SHA-256:A5B3C08C5D820DBDF061B9407754432A74AE34A7C2D71BA526BC9DCCBBFE7AB2
                                                                                                                                                                                                                        SHA-512:9EAC543D1FBA6BB3F09719D6A5A2490D1498C56A0F175170E9251288A6DE0DABE8DAB3698CB71FC9A67D4D530803A1D1B9F6EDDC2EA1FF8DB4EDD747D9398BD0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/services/feds.res_1.js/head/en/acom/corporate-mega-menu/privacy-localnav.js
                                                                                                                                                                                                                        Preview: /*! applauncher v0.51.0 built on Mon, 24 May 2021 06:11:49 GMT */.!function(e){var n={};function t(a){if(n[a])return n[a].exports;var r=n[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=e,t.c=n,t.d=function(e,n,a){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:a})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=198)}({198:function(e,n,t){t(199),e.exports=t(200)},199:function(e,n,t){"use strict";var a=window.feds.utilities,r=a.loadResource,o=a.getParamValuesFromCookie,i=a.isEmptyObject,c=a.isFunction,s=a.getPropertySafely,p=a.imslib,l=new(0,a.Debug)({control:"applauncher"}),u={},h={config:{scriptPath:void 0,stylePath:void 0,theme:void 0,locale:void 0,environment:void 0}},d={assetID:{css:"applauncherCSS",js:"applauncherJS"},analyticsContext:{consumer:{name:"feds",version:"latest",pl
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\privacy.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):20245
                                                                                                                                                                                                                        Entropy (8bit):5.242617597669973
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tv3gDf4hD0kswkP/TUyPydyCASyI2yWyOZyVVIKCXEYvvX6A+En:tv3mfuD0kswkP/TL68pyRFVyKQEQ6A+2
                                                                                                                                                                                                                        MD5:61C7F82AA19B0E75200172543A8A7FDC
                                                                                                                                                                                                                        SHA1:F2B3B898F62EB1CF2BEE8C53F8F565F75D1FAA57
                                                                                                                                                                                                                        SHA-256:EACEDC06C67370E790EDCF8169FDEDE20F126A1DA77DB990E1FA8C8BDCCC4338
                                                                                                                                                                                                                        SHA-512:272A7177651E6554456D19588C39823D9F3E7002E0DE8C8A5758154D684FFC5CCCC3B8E448C54B72D8E3309A40E7449B65586FDAB6A89BDF7A4B3A502946B424
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc/beagle/public/globalnav/adobe-privacy/latest/privacy.min.js
                                                                                                                                                                                                                        Preview: /*! privacy - v1.0.12 - 05-10-2021, 3:00:32 AM..ADOBE CONFIDENTIAL.==================.Copyright 2020 Adobe Systems Incorporated.All Rights Reserved...NOTICE: All information contained herein is, and remains.the property of Adobe Systems Incorporated and its suppliers,.if any. The intellectual and technical concepts contained.herein are proprietary to Adobe Systems Incorporated and its.suppliers and are protected by trade secret or copyright law..Dissemination of this information or reproduction of this material.is strictly forbidden unless prior written permission is obtained.from Adobe Systems Incorporated..*/..!function(){var e,t,n,o,i,s;e=function(){var e={};return e.isObject=function(e){return null!==e&&"object"==typeof e},e.isEmptyObject=function(e){var t;if(this.isObject(e))for(t in e)if(e.hasOwnProperty(t))return!1;return!0},e.isFunction=function(e){return"function"==typeof e},e.isArray=function(e){return this.isObject(e)&&e.constructor===Array},e.formatString=function(e,t){if("
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\publish.combined.fp-f5ca45e4601bf2640f1c068ba7d0d0c6[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):652760
                                                                                                                                                                                                                        Entropy (8bit):5.2715177296770355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:Gyohs3/eUZPvp2nrz3eLxtQtD3anxcQIVO:7/eUZPvp2nrz3eLxtQtD3an1IVO
                                                                                                                                                                                                                        MD5:F5CA45E4601BF2640F1C068BA7D0D0C6
                                                                                                                                                                                                                        SHA1:D0CADA6ACAA8B3F54BA6EA12B44A492B2B038874
                                                                                                                                                                                                                        SHA-256:C03F4D8703613618774ABAF6E7BE5E9281BEC836C574701A7019B0C24D56444C
                                                                                                                                                                                                                        SHA-512:1816D46F152F6377666D1ACE3E45B613CE6F2F494312A6F56B39E9442D93110FB2AC18723F1F97C937D83B3BE42645DA336D936F5D8D43B4DD3BFAC0DD59B9B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/hawks/clientlibs/publish.combined.fp-f5ca45e4601bf2640f1c068ba7d0d0c6.css
                                                                                                                                                                                                                        Preview: /* The OOTB AEM 6.4 grid system.. *. * This has been modified slightly to support Dexter's. * custom breakpoints and remove fixed left / right padding.. */./*. * ADOBE CONFIDENTIAL. *. * Copyright 2015 Adobe Systems Incorporated. * All Rights Reserved.. *. * NOTICE: All information contained herein is, and remains. * the property of Adobe Systems Incorporated and its suppliers,. * if any. The intellectual and technical concepts contained. * herein are proprietary to Adobe Systems Incorporated and its. * suppliers and may be covered by U.S. and Foreign Patents,. * patents in process, and are protected by trade secret or copyright law.. * Dissemination of this information or reproduction of this material. * is strictly forbidden unless prior written permission is obtained. * from Adobe Systems Incorporated.. */./* grid component */..aem-Grid {. display: block;. width: 100%;.}..aem-Grid::before,..aem-Grid::after {. display: table;. content: " ";.}..aem-Grid::after {. clear: both;.}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\rbi5aua[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19114
                                                                                                                                                                                                                        Entropy (8bit):5.570400661578598
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KefQe2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:NQMq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:D464D0A61D4E34F4C431CA31D0F7E6E8
                                                                                                                                                                                                                        SHA1:73716727BFD77BA586E907A9FFC33FFC39CA73BF
                                                                                                                                                                                                                        SHA-256:29B51B31FAF8A954EC0209189E1A6491AFE94CBE50D1E16679FBA7561AD2BC5C
                                                                                                                                                                                                                        SHA-512:9B6FB7EBF94F0B42242A335B72B0C6A43DA7071B6AE9715FF70F96D54A4CA157D16A6F11B7D4C3573053E96DE06DD30791AB655BD55EEB5F3FB68989C3CB8B6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * proxima-nova:. * - http://typekit.com/eulas/0000000000000000000158d3. * - http://typekit.com/eulas/0000000000000000000158d4. * - http://typekit.com/eulas/000000000000000000017709. * - http://typekit.com/eulas/0000000000000000000158d6. * - http://typekit.com/eulas/0000000000000000000158d7. * - http://typekit.com/eulas/0000000000000000000158d8. * - http://typekit.com/eulas/0000000000000000000158d9. * - http://typekit.com/eulas/00000000000000000001705b. * proxima-nova-condensed:. * - http://typekit.com/eulas/00000000000000000000ffd9. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-proxima-nova","\"proxima-nova\",sans-
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\s39280577065744[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 2 x 2
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.0780023067505042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CnwltxlHlrn:Xn
                                                                                                                                                                                                                        MD5:AD480FD0732D0F6F1A8B06359E3A42BB
                                                                                                                                                                                                                        SHA1:A544538683A2DFE574EEB2E358AC8FCC78289D50
                                                                                                                                                                                                                        SHA-256:A1ECBAED793A1F564C49C671F2DD0CE36F858534EF6D26B55783A06B884CC506
                                                                                                                                                                                                                        SHA-512:8717074DDF1198D27B9918132A550CB4BA343794CC3D304A793F9D78C9FF6C4929927B414141D40B6F6AD296725520F4C63EDEB660ED530267766C2AB74EE4A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: GIF89a.............!.......,............Q.;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\terms[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines, with CRLF, LF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):110120
                                                                                                                                                                                                                        Entropy (8bit):4.636880406496779
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:KK7WGD3IrPXnBo8y+i6Eb1BcythHKS9mxLpyATX7a1KaWve5:KQWGDGy+Pw1SyKhxlyAna19W25
                                                                                                                                                                                                                        MD5:DEA3D9CE4B53033BC97B82A14AA8B494
                                                                                                                                                                                                                        SHA1:C073F7DAD38A8A1CC74F8E43DBF4942AF82D710A
                                                                                                                                                                                                                        SHA-256:00E63B78181930A260BBB984DCA2A3BEC9187B982B424F7BAA59C7E7BF3445BF
                                                                                                                                                                                                                        SHA-512:6424FBCFD44269E079BEA7D809B945490049E2FE780F0644C014B24511105AF070956E8215BEA8F0B2B4801497AAAC80E0888FFB0F774096E0A49849A8D6B90B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/legal/terms.html
                                                                                                                                                                                                                        Preview: .<!DOCTYPE HTML>.<html class="spectrum--medium" lang="en">. <head>. <title>Legal</title>. <link rel="canonical" href="https://www.adobe.com/legal/terms.html"/>. .. . . . <link rel="alternate" hreflang="en-IE" href="https://www.adobe.com/ie/legal/terms.html"/>. . <link rel="alternate" hreflang="de" href="https://www.adobe.com/de/legal/terms.html"/>. . <link rel="alternate" hreflang="uk-UA" href="https://www.adobe.com/ua/legal/terms.html"/>. . <link rel="alternate" hreflang="ar-kw" href="https://www.adobe.com/mena_ar/legal/terms.html"/>. . <link rel="alternate" hreflang="en-us" href="https://www.adobe.com/legal/terms.html"/>. . <link rel="alternate" hreflang="lv-LV" href="https://www.adobe.com/lv/legal/terms.html"/>. . <link rel="alternate" hreflang="en-IL" href="https://www.adobe.com/il_en/legal/terms.html"/>. . <link rel="
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\themetwo.fp-abc573155522bcda0452e193dff7aa91[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):301880
                                                                                                                                                                                                                        Entropy (8bit):4.99900233389085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:LreqQVUz4G0X5AgD6zicPvT67qm032cRHO9y/SbOD6mCroWKa8E8UoGofHo+zwci:OzW6xPcgy/N6FroFrf+Lq7TnuWy19
                                                                                                                                                                                                                        MD5:ABC573155522BCDA0452E193DFF7AA91
                                                                                                                                                                                                                        SHA1:EDB2799FBA37BF41FE9C2DC898D4C0650A10DB14
                                                                                                                                                                                                                        SHA-256:8602171F79058FCB3DBFA67B3DC823C3C49838E89A7D195FE9B1D7D350ABD6F7
                                                                                                                                                                                                                        SHA-512:1A265935DE18CE88EB0F281C284264F530F7ACDDBABF4FC53E1DD4A1D0FC41660F68450E3B5D89DEF2B4EC56D4671695B2960C99AAB89D3F297541229AF29F5D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/etc.hawks.dexterlibs/dexter/clientlibs/base/themetwo.fp-abc573155522bcda0452e193dff7aa91.css
                                                                                                                                                                                                                        Preview: .spectrum-Icon{display:inline-block;color:inherit;fill:currentColor}.spectrum-Icon.is-animated{transition:color .15s ease-in-out,fill .15s ease-in-out}.spectrum-Icon--sizeXXS,.spectrum-Icon--sizeXXS img,.spectrum-Icon--sizeXXS svg{height:.5625rem;width:.5625rem}.spectrum-Icon--sizeXS,.spectrum-Icon--sizeXS img,.spectrum-Icon--sizeXS svg{height:.75rem;width:.75rem}.spectrum-Icon--sizeS,.spectrum-Icon--sizeS img,.spectrum-Icon--sizeS svg{height:1.125rem;width:1.125rem}.spectrum-Icon--sizeM,.spectrum-Icon--sizeM img,.spectrum-Icon--sizeM svg{height:1.5rem;width:1.5rem}.spectrum-Icon--sizeL,.spectrum-Icon--sizeL img,.spectrum-Icon--sizeL svg{height:2.25rem;width:2.25rem}.spectrum-Icon--sizeXL,.spectrum-Icon--sizeXL img,.spectrum-Icon--sizeXL svg{height:3rem;width:3rem}.spectrum-Icon--sizeXXL,.spectrum-Icon--sizeXXL img,.spectrum-Icon--sizeXXL svg{height:4.5rem;width:4.5rem}.spectrum-Icon,.spectrum-UIIcon{display:inline-block;color:inherit;fill:currentColor;pointer-events:none}.spectrum-Ico
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\www.adobe.com[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):172980
                                                                                                                                                                                                                        Entropy (8bit):4.677574185537719
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:eeDUU/yRVqYZ4n8pFaNOoNEavvpqjkfagb7A0HE2o4vdL4plXFV0RnJTLaKGD9v2:GA
                                                                                                                                                                                                                        MD5:F926ED176ADE4503C7B5E6D495EE5797
                                                                                                                                                                                                                        SHA1:6426CE8B0F6210573536E919A14EC819EDA0C1D9
                                                                                                                                                                                                                        SHA-256:7013CDA5B554E8AC1F6C6C2200329FA9EABD7C4BC25FC98D5A61DE2BEF4AF928
                                                                                                                                                                                                                        SHA-512:78FF382C2C8F140DE233E87DA417BE5AEF39FF0F3AAA291F1A076D12E598A60B59CC362FDEAD5D6DE79B132946AAF935123677B7A485229F353521EF5780312B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/services/feds.res_1.html/en/acom/corporate-mega-menu/privacy-localnav/www.adobe.com.html
                                                                                                                                                                                                                        Preview: ..... . . .. ... ... ... ... ...<div class="gnavTopnav">.<span class="feds-curtainWrapper">. <span class="feds-curtain"></span>.</span>.<header id="feds-topnav" class="feds-navBar-wrapper" daa-lh="gnav|acom" daa-im="true">. <nav class="feds-navBar">. ..... . . .<script type="application/json" class="feds-component-data" data-component-name="privacy" data-component-category="services">. {. "privacyFilesCDN": "https://cdn.cookielaw.org/scripttemplates/otSDKStub.js". }.</script>... . . .<script type="application/json" class="feds-component-data" data-component-name="jarvis" data-component-category="services">. {. "environment": "prod",. "locale": "en_US",. "scriptPath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.js",. "stylePath": "https://client.messaging.adobe.com/latest/AdobeMessagingClient.css". }.</script>... . . ... ... ... ... ....<div id="
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF0B5D0E186A212EAC.TMP
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13029
                                                                                                                                                                                                                        Entropy (8bit):0.4837573807890696
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9loaF9lo29lWbA4Ymr:kBqoIhnbA4Ymr
                                                                                                                                                                                                                        MD5:464648BDA0D57F773FAA458853D4D989
                                                                                                                                                                                                                        SHA1:B74BF3EB5C11AA041A6C6933535EF4D143553F18
                                                                                                                                                                                                                        SHA-256:A0F06964D98AEEEC1B75F50816E7AD84184EDB35385C0B5C6C763C3AB8DF2D12
                                                                                                                                                                                                                        SHA-512:7FEE064579F97F7279776A8E3F067AEB49EF42A26176D16E6848FB06802D374EAEC233600ABB4F56D26FFAC49CA666033B6A669146EBFA1214DBDD1C0AC5685A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DF848434A83D2A4B61.TMP
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25441
                                                                                                                                                                                                                        Entropy (8bit):0.33294290652720054
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:c9lLh9lLh9lIn9lIn9lRx/9lRJ9lTb9lTb9lSSU9lSSU9laAa/9laA+8tqwkfSlJ:kBqoxxJhHWSVSEabbtqzfWk
                                                                                                                                                                                                                        MD5:4929CEF7E7F551CB77F7A4E098E1F933
                                                                                                                                                                                                                        SHA1:C1B429669E4CBF522BE6B453FA8515C0819B6EF3
                                                                                                                                                                                                                        SHA-256:741F77712653A006170BF30EE4003C0DC7C419C5FB7F930138503D23A84268C4
                                                                                                                                                                                                                        SHA-512:B9A44FC2B1AE91B97557DE0850462A17770F92E59C47161F0A2E892B1ABA745EA468D16E812CAFFF81EDDDC2CCB6172EF35AD4E48E7E9A1612D8731904D262D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\~DFC8046E1D3E2FBCF0.TMP
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):236900
                                                                                                                                                                                                                        Entropy (8bit):2.353594677052368
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ASaT8qQixfUJ7puBp2/CIl8JBvGKef4/URoMIGv3:Z7puBp2/bl8JI3
                                                                                                                                                                                                                        MD5:7DC16F34722850C1A65B2BF6934D7281
                                                                                                                                                                                                                        SHA1:70FD492CE6DB0DCF145049F1BF406D1E42CF45D2
                                                                                                                                                                                                                        SHA-256:4615744D13F2C735C89E2B3856F6229B7AA26BD836A453B4530341E0A02952D3
                                                                                                                                                                                                                        SHA-512:CB0A492CF8D5723326417A1D38AACF59C38C2AEFDED0CB28178E29AD102829D492BB38A2E1D0FA8B93F9F61DAC9873E2CD66E286C40AFC7BD47A892D965D3991
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: .............................*%..H..M..{y..+.0...(................... ...............................................*%..H..M..{y..+.0...(................... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4TUGA15XGGIJGUG8BD0Y.temp
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3440
                                                                                                                                                                                                                        Entropy (8bit):3.1847953757899887
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:VdiWumPFIOC9GrIoaAsASFxdiWumPFIOh683GrIoaAczH:WmPFE9S6AJZmPFl3S6AG
                                                                                                                                                                                                                        MD5:B0C8E0748FFEA2487478A7320C6CFF86
                                                                                                                                                                                                                        SHA1:154372AFD12DCFD39A949160194B6E9E0C9D558C
                                                                                                                                                                                                                        SHA-256:BA6BB3B7B4266AC4E268D785A523896280FFFB0FF92277F1A184E9F1F7CB176E
                                                                                                                                                                                                                        SHA-512:6C81E9DA383DEC6707899FCD67B34258DC44926A422AFA59869D8DD4A32D2356BDD8BBD743A5FC04A5D6693915F965B2BC455D5D3B8CDC6AD55832663153DFFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ...................................FL..................F.@.. .....@.>.......s^....?.c................................P.O. .:i.....+00.../C:\.....................1.....>Q=w..PROGRA~1..t......L.>Qnx....E...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....l.1......L.J..INTERN~1..T......L..Ri...............................i.n.t.e.r.n.e.t. .e.x.p.l.o.r.e.r.....f.2......L.9 .iexplore.exe..J......L.J.Rh......R..........x.............i.e.x.p.l.o.r.e...e.x.e.......^...............-.......]........... .......C:\Program Files\internet explorer\iexplore.exe....-.p.r.i.v.a.t.e...C.:.\.W.i.n.d.o.w.s.\.S.Y.S.T.E.M.3.2.\.I.E.F.R.A.M.E...d.l.l.........%SystemRoot%\SYSTEM32\IEFRAME.dll...................................................................................................................................................................................................................................%.S.y.s.t.e.m.R.o.o.t.%.\.S.Y.S.T.E.M.3.2.\.I

                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                        No static file info

                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.457000971 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.457055092 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.507416010 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.507534981 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.509805918 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.509897947 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.514513969 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.516278028 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.564740896 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.569087029 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651657104 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651710033 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651734114 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651858091 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651925087 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659002066 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659053087 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659077883 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659228086 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659348011 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.693310022 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.693337917 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.700527906 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.700602055 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.700748920 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.743712902 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.746273994 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.750752926 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.753264904 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.753314018 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829231977 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829273939 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829348087 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829384089 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.830532074 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833266020 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833401918 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833400965 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833689928 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.834168911 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835827112 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835856915 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835930109 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835978031 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840473890 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840573072 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840873003 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840976000 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.844928026 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.845012903 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.845252991 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.845320940 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.882561922 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.888786077 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.920715094 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.920825958 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963362932 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963406086 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963582039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963599920 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.964454889 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.964905024 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.007044077 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.007319927 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016465902 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016522884 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016644955 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016705990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.023431063 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.023572922 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.032052040 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.032541990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.032747984 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.075942993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076242924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076287031 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076317072 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076344013 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076422930 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076440096 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076487064 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076494932 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.077223063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.120824099 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127290964 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127346039 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127388954 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127486944 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.134716988 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.134802103 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.139481068 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.139883995 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.183923960 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.184284925 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.197351933 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.197391033 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.197484970 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.198201895 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.240649939 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.452999115 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.453052044 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.453089952 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.453126907 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.453133106 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.453178883 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.453265905 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.454121113 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.454185963 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.454227924 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.454303980 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.455210924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.455302954 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.646859884 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.647615910 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.655136108 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.656086922 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.657330036 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.690637112 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.690793991 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.691337109 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.691427946 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.694464922 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.697031975 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.697596073 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.697689056 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.698577881 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.698677063 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.698909998 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.699803114 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.699965954 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.706393003 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.709125042 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.739156008 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.741341114 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.741405010 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.741492987 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.741550922 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.741816998 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.743875027 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.744508028 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.744600058 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.748193979 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.748569965 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.748765945 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.748869896 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.748918056 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.748963118 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.749090910 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.749186039 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.749556065 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.749598026 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.749655008 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.749697924 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.751476049 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.751514912 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.751586914 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.751590014 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.751631021 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.753345966 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.753395081 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.753415108 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.753468037 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.755249023 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.755326033 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756081104 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756119013 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756150961 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756156921 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756222010 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.759576082 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.760807037 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.760894060 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.763654947 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.764048100 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.764836073 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.764914989 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.766911030 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.767200947 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.784291029 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.784630060 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.784873009 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.785253048 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.790682077 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.790961981 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.791006088 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.791197062 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.791224957 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.791394949 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.791444063 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.792762041 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.792870045 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.793003082 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.793085098 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.794586897 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.794966936 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.795037985 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.795152903 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.795212984 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.795809984 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.795875072 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.795981884 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.796040058 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.799971104 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800013065 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800111055 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800158978 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800642967 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800683022 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800710917 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.800734043 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.801829100 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.801870108 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.801928997 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.802357912 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.803057909 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.803098917 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.803138971 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.803164959 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.804294109 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.804333925 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.804382086 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.804402113 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.805510998 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.805588961 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.806152105 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.806396961 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.806672096 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.806797028 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.806849957 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.806922913 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.809274912 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.809305906 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.809551954 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823199034 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823240995 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823347092 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823400021 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823787928 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823827982 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823867083 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.823906898 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.825048923 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.825090885 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.825140953 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.825154066 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.826273918 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.826323032 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.826360941 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.826427937 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.827486992 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.827528954 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.827584028 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.827604055 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.828738928 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.828768969 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.829153061 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.829689980 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.829725027 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.829755068 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.829763889 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.829819918 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.830401897 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.831729889 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.831806898 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.831829071 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.831871986 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.831909895 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.831978083 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.832022905 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.832089901 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.832406998 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.832947969 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835258961 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835302114 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835405111 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835453033 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835880041 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835922956 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.835978031 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.836005926 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.837368011 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.837409973 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.837440014 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.837467909 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.838359118 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.838401079 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.838423967 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.838454008 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.839721918 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.839761019 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.839792967 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.839814901 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.840784073 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.840826035 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.840867996 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.840892076 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.842472076 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.842509985 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.842559099 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.842586040 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.843266010 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.843306065 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.843354940 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.843378067 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.844487906 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.844526052 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.844568968 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.844594955 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.845745087 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.845784903 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.845812082 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.845838070 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.846981049 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.847019911 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.847054005 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.847074986 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.848198891 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.848239899 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.848284006 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.848304987 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.849442005 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.849483967 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.849517107 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.849543095 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.850686073 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.850727081 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.850769043 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.850795984 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.851774931 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.851975918 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.852013111 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.852092028 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.852108955 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.865859032 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.865899086 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.865984917 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.866035938 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.866462946 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.866506100 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.866539001 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.866561890 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.867594004 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.867631912 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.867669106 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.867691994 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.868829966 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.868871927 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.868904114 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.868928909 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.870079994 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.870117903 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.870148897 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.870170116 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.871279001 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.871320009 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.871346951 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.871373892 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.872499943 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.872548103 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.872562885 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.872617006 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.872857094 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.873822927 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.873864889 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.873895884 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.873917103 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.875380039 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.875430107 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.875472069 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.875499010 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.875505924 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.875533104 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.877795935 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.877834082 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.877881050 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.877912045 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.878294945 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.878333092 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.878365040 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.878391027 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.879373074 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.879411936 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.879435062 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.879484892 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.880458117 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.880501032 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.880528927 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.880552053 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.881483078 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.881522894 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.881552935 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.881582975 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.882570028 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.882611990 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.882635117 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.882683039 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.883496046 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.883537054 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.883569002 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.883589029 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.884592056 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.884632111 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.884654999 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.884713888 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.885401964 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.885441065 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.885468960 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.885488033 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.886387110 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.886445045 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.886487961 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.886544943 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.887322903 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.887362957 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.887402058 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.887428045 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.888259888 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.888302088 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.888322115 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.888354063 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.889170885 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.889211893 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.889234066 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.889266014 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890057087 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890098095 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890136957 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890158892 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890887022 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890925884 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890954018 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.890978098 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.244420052 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.245670080 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.245872021 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.246833086 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.288275957 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.290822029 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.290841103 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.291404963 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.293607950 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.293637991 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.293762922 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.293771982 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.293803930 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.293826103 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.294063091 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.294086933 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.294131994 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.294153929 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.294204950 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.294260979 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.295099974 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.295161963 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.295183897 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.295233011 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.299889088 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.299915075 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.299932957 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.299953938 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.299974918 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.300003052 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.300009012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.300350904 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.300370932 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.300415039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.300435066 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.301367044 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.301424026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.301476955 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.301493883 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.302954912 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.302982092 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.303020954 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.303041935 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304020882 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304039001 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304085970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304130077 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304703951 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304719925 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304761887 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.304781914 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.305031061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.305047989 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.305089951 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.305140972 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.306659937 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.306720972 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.306749105 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.306797028 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309191942 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309220076 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309257984 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309299946 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309535980 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309561968 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309592009 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.309608936 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.310796022 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.310825109 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.310875893 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.310895920 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.311077118 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.311103106 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.311146021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.311162949 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313566923 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313601971 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313653946 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313703060 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313823938 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313848019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313886881 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.313905954 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.314639091 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.314987898 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.315391064 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.315418005 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.315457106 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.315474987 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.344305992 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.344439983 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.344630003 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.344687939 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.449981928 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.450025082 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.450184107 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.450313091 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.452641010 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.453196049 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589392900 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589433908 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589468002 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589504004 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589545012 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589651108 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589829922 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.590049982 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.590080976 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.590145111 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.591933012 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592042923 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592119932 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592135906 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592166901 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592190027 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592200994 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592237949 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592263937 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.593158960 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.593177080 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.593260050 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.599967957 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.600059986 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.615614891 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.615715027 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.626358032 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.626467943 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.737950087 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.738003969 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.738043070 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.738147020 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.738193035 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.739994049 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.741683006 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.741717100 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.741751909 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.741836071 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.741893053 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.846468925 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.846656084 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.875642061 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.875730038 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895487070 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895543098 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895596981 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895601034 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895646095 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895654917 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895665884 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895709038 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895720959 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895772934 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895776033 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895837069 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895843983 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895891905 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895905018 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895948887 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.895960093 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896004915 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896043062 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896059036 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896087885 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896115065 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896142960 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.896178007 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031578064 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031621933 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031661034 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031708956 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031735897 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031750917 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031774998 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031780005 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031785011 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031791925 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031810999 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031830072 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031860113 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031869888 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031900883 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031907082 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031944036 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031949043 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031966925 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.031991005 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032011986 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032037020 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032058001 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032078981 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032118082 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032119036 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032150030 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032156944 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032182932 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032196999 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032217026 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032237053 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032253981 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032274961 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032296896 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032318115 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032335043 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032362938 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032377958 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032404900 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032423973 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032447100 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032469034 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032485962 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032504082 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032527924 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032546043 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.032670975 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170217991 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170272112 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170320988 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170376062 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170423031 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170429945 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170466900 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170473099 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170476913 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170512915 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170558929 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170572996 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170577049 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170624971 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170660973 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170681000 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170698881 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170732975 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170742035 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170784950 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170800924 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170840025 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170845032 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170895100 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170919895 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170958042 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.170964956 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171026945 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171036959 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171080112 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171094894 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171144962 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171175003 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171231031 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171243906 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171284914 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171307087 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171339989 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171355963 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171394110 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171416998 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171446085 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171454906 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171514034 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171521902 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171567917 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171576977 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171621084 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171632051 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171677113 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171688080 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171730042 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171745062 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171783924 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171791077 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171837091 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171844006 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171879053 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171901941 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171937943 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.171951056 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172000885 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172002077 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172054052 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172069073 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172112942 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172118902 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172169924 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172185898 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172224045 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172240019 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172281027 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172301054 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172333002 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172352076 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172394991 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172398090 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172456026 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172466040 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172513008 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172529936 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172570944 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172576904 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172625065 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172640085 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172679901 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172688007 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172738075 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172753096 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172794104 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172810078 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172858953 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172863007 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172916889 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172933102 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.172977924 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308464050 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308521032 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308573961 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308604002 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308626890 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308651924 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308677912 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308682919 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308729887 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308732033 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308774948 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308795929 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308828115 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308856010 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308876038 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308909893 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308949947 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.308964968 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309005022 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309020996 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309066057 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309077024 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309124947 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309130907 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309173107 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309182882 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309221983 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309242964 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309271097 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309300900 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309334040 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309370041 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309391022 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309407949 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309428930 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309444904 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309480906 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309499025 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309505939 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309520006 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309549093 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309557915 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309600115 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309602976 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309612036 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309639931 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309668064 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309678078 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309695959 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309717894 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309746027 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309756041 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309794903 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309813976 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309832096 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309834003 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309859991 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309870005 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309889078 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309911966 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309932947 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309954882 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309988022 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.309993982 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310025930 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310033083 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310070038 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310070992 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310097933 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310107946 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310133934 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310148001 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310170889 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310184956 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310209036 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310228109 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310256958 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310266972 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310286045 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310307026 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310333967 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310344934 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310364962 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310381889 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310409069 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310417891 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310453892 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310460091 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310491085 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310493946 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310513973 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310534000 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310555935 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310574055 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310591936 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310611010 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310636044 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310647964 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310663939 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310687065 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310714960 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310724020 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310754061 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310762882 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310794115 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310802937 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310827017 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310844898 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310866117 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310883999 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310902119 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310923100 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310957909 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310977936 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310990095 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.310997963 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311043024 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311052084 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311059952 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311109066 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311148882 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311186075 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311212063 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311228037 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311243057 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.311266899 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.410604954 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.412050962 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.412538052 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.413330078 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.415000916 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.453078032 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.455693960 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.456543922 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.456576109 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.456693888 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.456696987 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.456752062 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.456759930 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.458636045 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.458697081 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.458730936 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.458744049 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.460038900 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.460059881 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.460115910 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.460145950 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580415964 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580471039 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580504894 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580620050 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580651045 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580658913 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.596374035 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.608963013 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.609010935 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.609045029 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.609103918 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.609149933 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.610073090 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.681135893 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.769716978 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.769759893 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.769785881 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.769885063 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.769932032 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.769994974 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.770005941 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.770006895 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.770082951 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.580625057 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.580871105 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.610341072 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.610580921 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:29.590046883 CEST4434973452.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:29.590298891 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:29.625214100 CEST4434973552.216.224.251192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:29.625507116 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.554949045 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.558356047 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.597651958 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.600898027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.852849007 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.852900982 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.852962017 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.853015900 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.853250027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.853293896 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.853317022 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.853344917 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.854279041 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.854403973 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.854424953 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.854463100 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.855262041 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.855299950 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.855333090 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.855356932 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.856224060 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.856256962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.856298923 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.856327057 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.857012987 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.857053995 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.857109070 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.857161999 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.857950926 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.857990980 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.858042002 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.858064890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.859097958 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.859169960 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.859186888 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.859230995 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.860019922 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.860063076 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.860104084 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.860129118 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.860944033 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.860980988 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.861025095 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:33.861052036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.440573931 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.483208895 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.860650063 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.860707045 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.860769987 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.860841990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.860984087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.861027956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.861088037 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.861112118 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.862018108 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.862060070 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.862111092 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.862131119 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.862972975 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.863059044 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.872446060 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.927221060 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:36.927421093 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.177247047 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.250814915 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.250861883 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.250891924 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.251020908 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.251044035 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.251095057 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:37.251110077 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.169692993 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.170541048 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.212294102 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.212469101 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.212924957 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.213038921 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.213550091 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.213567972 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256141901 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256194115 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256232977 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256267071 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256272078 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256294966 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256318092 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256339073 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256350040 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256388903 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256412029 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256447077 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256458998 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256494045 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256519079 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.256550074 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.298933983 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.298969984 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.299036026 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.299058914 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.306576014 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.306685925 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.306931019 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.349406958 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.355104923 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.355156898 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.355207920 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.355237961 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371238947 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371292114 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371314049 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371355057 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371375084 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371413946 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371452093 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371490002 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371526957 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371566057 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371581078 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371587038 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371592045 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371594906 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371615887 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371659994 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371680021 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371711969 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371733904 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371772051 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371789932 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371835947 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371846914 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371885061 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371895075 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.371942997 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.397671938 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.397754908 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414364100 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414418936 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414463043 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414479017 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414510965 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414563894 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414576054 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414616108 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414633989 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414674044 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414689064 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414721966 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414743900 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414782047 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414798021 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414832115 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414853096 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414891005 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414906979 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414952993 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414963007 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.414999962 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415009975 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415046930 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415056944 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415101051 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415111065 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415149927 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415230989 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415271997 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415317059 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415328026 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415350914 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415364981 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415410042 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415462971 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415479898 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415518045 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415535927 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415572882 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415587902 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415632963 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415646076 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415684938 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415702105 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415744066 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415759087 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415800095 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415817022 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415854931 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415865898 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.415925026 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.440284967 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.440330029 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.440365076 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.440381050 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458374023 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458439112 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458484888 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458525896 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458538055 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458545923 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458585024 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458631039 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458650112 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458683014 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458718061 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458760977 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458777905 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458817959 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458833933 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458873987 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458890915 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458926916 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458956003 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.458992004 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459007978 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459038973 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459069967 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459111929 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459153891 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459187031 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459230900 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459273100 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459286928 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459319115 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459342003 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459379911 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459397078 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459438086 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459451914 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459486961 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459516048 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459568024 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459582090 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459619045 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459642887 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.459693909 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.545190096 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.584810972 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.595642090 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.595737934 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631217957 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631259918 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631298065 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631335020 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631382942 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631423950 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631454945 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631460905 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631484032 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631489992 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631494045 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631498098 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631501913 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631501913 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631541967 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631565094 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631578922 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631601095 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631616116 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631633997 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631654024 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631674051 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631692886 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631712914 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631735086 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631748915 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.631788015 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674380064 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674459934 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674489021 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674530029 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674567938 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674616098 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674657106 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674694061 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674700022 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674729109 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674731970 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674734116 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674738884 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674742937 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674746990 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674770117 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674798965 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674808025 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674822092 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674839973 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674859047 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674869061 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674895048 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674916029 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674933910 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674959898 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674973011 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.674998045 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675018072 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675036907 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675059080 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675074100 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675092936 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675111055 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675127983 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675184965 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675187111 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675223112 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675235033 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675259113 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675276041 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675304890 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675316095 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675348043 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675362110 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675385952 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675399065 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675417900 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675436974 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675455093 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675478935 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675503969 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675508976 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.675555944 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718086958 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718152046 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718199015 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718238115 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718277931 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718314886 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718349934 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718353033 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718379021 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718384981 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718389988 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718391895 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718394995 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718400002 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718404055 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718430042 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718451023 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718477011 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718496084 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718513966 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718528986 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718552113 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718566895 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718592882 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718606949 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718631029 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718645096 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718667984 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718688965 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718714952 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718730927 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718753099 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718769073 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718800068 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718801975 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718842030 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718854904 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718878984 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718899012 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718916893 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718933105 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718954086 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718976974 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.718991995 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719012976 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719022036 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719043970 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719059944 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719074965 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719105959 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719108105 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719170094 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719187021 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719225883 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719243050 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719261885 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719284058 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719290018 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719319105 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.719341040 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.776480913 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.822273016 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.822455883 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:43:42.499696970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:42.542254925 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:42.565876007 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:42.566067934 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:42.568079948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:42.652215958 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.046890974 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.047014952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.422477007 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.472290039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.493432045 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.493761063 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.514925003 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.523946047 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524004936 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524158001 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524218082 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524281025 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524326086 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524349928 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.524375916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.525305986 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.525352001 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.525369883 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.525409937 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.526273012 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.526321888 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.526329994 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.526384115 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.527276993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.527316093 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.527348995 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.527385950 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.528285027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.528327942 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.528359890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.528386116 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.529270887 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.529310942 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.529354095 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.529380083 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.530278921 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.530322075 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.530364990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.530386925 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.531266928 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.531306982 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.531347036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.531373978 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.532243967 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.532285929 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.532311916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.532340050 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.533236980 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.533277035 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.533313036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.533335924 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.534235001 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.534277916 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.534322977 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.534349918 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.535239935 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.535280943 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.535322905 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.535353899 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.536273956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.536318064 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.536353111 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.536377907 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.537218094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.537256956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.537297964 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.537333012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.538212061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.538254023 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.538285017 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.538305998 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.539225101 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.539262056 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.539304018 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.539329052 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.638191938 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.639326096 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.682473898 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.698880911 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.698935986 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.699165106 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.699204922 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.699201107 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.699278116 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.699286938 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.700244904 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.700284958 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.700330019 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.700357914 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.701183081 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.701226950 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.701261997 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.701287985 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.702171087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.702203035 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.702245951 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.702271938 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947004080 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947065115 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947266102 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947314024 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947325945 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947367907 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947396040 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.947416067 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.948393106 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.948447943 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.948491096 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.948520899 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.949281931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.949331999 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.949371099 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.949398041 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.950279951 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.950315952 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.950364113 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:43.950386047 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.186148882 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.228758097 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.246726036 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.246844053 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:45.514966965 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:45.585185051 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:45.585335016 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.698654890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.782278061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.866751909 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.866811037 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.866961002 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.868954897 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.911575079 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.300983906 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301044941 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301121950 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301170111 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301237106 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301284075 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301325083 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.301337957 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.302247047 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.302297115 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.302402973 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.302427053 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.303271055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.303322077 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.303338051 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.303385019 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.304235935 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.304285049 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.304296970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.304341078 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.312156916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.334539890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.334598064 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.339076042 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.354835987 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.361938953 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.361994982 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.362164021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.362215996 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.362339973 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.362380981 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.362448931 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.362478018 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.363333941 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.363372087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.363415956 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.363450050 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.368098974 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.377243042 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.377288103 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.381800890 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.410676956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579494953 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579556942 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579735041 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579771996 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579819918 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579860926 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579899073 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.579936981 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.580807924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.580851078 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.580894947 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.580919027 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.581823111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.581901073 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.645632029 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.645680904 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.645848989 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.645901918 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.729888916 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.734297991 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.734599113 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.737106085 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.737584114 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.738122940 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.776958942 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.777019978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.779582977 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.779923916 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.780231953 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.780437946 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.784360886 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.784507036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.784549952 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.784619093 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.791778088 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.791832924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.791954994 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.792022943 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.792071104 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.792115927 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.792145014 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.792165041 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.793080091 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.793122053 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.793153048 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.793179989 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.794096947 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.794137001 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.794171095 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.794198036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.795061111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.795101881 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.795146942 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.795171022 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.796045065 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.796087980 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.796108961 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.796137094 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.797027111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.797068119 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.797125101 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.797147989 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.798000097 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.798042059 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.798080921 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.798119068 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.798993111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.799036026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.799063921 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.799089909 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.799967051 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.800009966 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.800060034 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.800959110 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801002979 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801033974 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801058054 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801069021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801918983 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801959038 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.801986933 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.802007914 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.802964926 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.803016901 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.803064108 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.803093910 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.803963900 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.804007053 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.804049015 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.804079056 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.805000067 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.805042028 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.805116892 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.805157900 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.806004047 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.806046963 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.806081057 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.806113958 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.806927919 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.806972027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.807013035 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.807038069 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.807941914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.807986021 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.808012009 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.808065891 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.808902025 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.808943987 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.808971882 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.809001923 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.809945107 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.809987068 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.810018063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.810049057 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.810887098 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.810928106 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.810972929 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.811002970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.811906099 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.811947107 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.811992884 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.812933922 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.812975883 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.812994003 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.813021898 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.813033104 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.813875914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.813919067 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.813966036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.813997030 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.814882040 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.814924955 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.814960957 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.814982891 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.815871000 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.815915108 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.815948963 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.815974951 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.816860914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.816905022 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.816943884 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.817538023 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.817842007 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.817887068 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.817941904 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.817961931 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.818850994 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.818895102 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.818924904 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.818949938 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.819854021 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.819897890 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.819920063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.819946051 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.820839882 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.820883989 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.820935965 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.820959091 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.821834087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.821878910 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.821908951 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.821933031 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.822845936 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.822890997 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.822931051 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.822962046 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.823816061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.823857069 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.823901892 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.823939085 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.824824095 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.824867010 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.824923992 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.824959993 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.825835943 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.825874090 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.825937033 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.825968981 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.826802015 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.826844931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.826877117 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.826906919 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.827795982 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.827832937 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.827888012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.827919006 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.828784943 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.828831911 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.828876972 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.828903913 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.829761982 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.829801083 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.829842091 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.829871893 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.830763102 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.830807924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.830837011 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.830858946 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.831756115 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.831799984 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.831868887 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.831892967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.832788944 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.832833052 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.832936049 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.832956076 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.833756924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.833796978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.833908081 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.833928108 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.834773064 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.834815025 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.834911108 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.834933996 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.835740089 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.835781097 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.835886002 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.835905075 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.836762905 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.836805105 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.836847067 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.836870909 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.837721109 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.837762117 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.837796926 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.837821960 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.838727951 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.838771105 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.838809967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.838838100 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.839714050 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.839755058 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.839809895 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.839832067 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.840857983 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.840899944 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.840929985 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.840954065 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.841711998 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.841752052 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.841795921 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.841823101 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.842721939 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.842765093 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.842834949 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.842854023 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.843687057 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.843729019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.843764067 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.843790054 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.844677925 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.844719887 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.844752073 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.844772100 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.845679998 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.845721006 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.845756054 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.845783949 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.846668959 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.846710920 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.846755028 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.846776009 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.847673893 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.847712994 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.847758055 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.847820044 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.848666906 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.848716974 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.848742962 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.848778963 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.849653959 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.849698067 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.849729061 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.849750042 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.850651026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.850699902 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.850742102 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.850775003 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.851658106 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.851700068 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.851737976 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.851762056 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.852643013 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.852694035 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.852718115 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.852754116 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.853656054 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.853705883 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.853724957 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.853760958 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.854624987 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.854669094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.854705095 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.854727030 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.855612040 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.855659962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.855690956 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.855722904 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.856673956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.856717110 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.856761932 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.856786013 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.857613087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.857661009 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.857682943 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.857707977 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.858604908 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.858648062 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.858685017 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.858707905 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.859587908 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.859637022 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.859661102 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.859694958 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.860583067 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.860625029 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.860661030 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.860687971 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.861526966 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.861576080 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.861615896 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.861639023 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.862497091 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.862538099 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.862574100 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.862596989 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.863403082 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.863446951 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.863482952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.863507986 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.864329100 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.864371061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.864419937 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.864444971 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866029978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866075039 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866111994 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866138935 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866678953 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866750956 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866812944 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.866883039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868339062 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868379116 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868416071 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868424892 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868439913 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868453979 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868457079 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868509054 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868721962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868763924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868793011 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.868818998 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.869400978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.869441986 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.869473934 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.869496107 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.870209932 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.870249987 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.870294094 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.870326042 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871004105 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871047020 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871087074 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871109009 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871784925 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871826887 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871875048 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.871901989 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.872646093 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.872688055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.872714996 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.872737885 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873344898 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873385906 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873423100 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873449087 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873781919 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873823881 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873847008 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873862028 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873881102 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873903036 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873919010 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.873964071 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874525070 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874567986 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874603033 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874608040 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874623060 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874648094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874670029 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.874701977 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878029108 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878122091 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878174067 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878217936 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878242970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878279924 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878364086 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.878432989 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879477978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879522085 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879559994 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879559040 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879580021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879599094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879622936 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879637957 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879671097 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879684925 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879714012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879726887 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879730940 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879765034 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879784107 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879803896 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879818916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879843950 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879858017 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879882097 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879906893 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879920006 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879944086 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879957914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.879980087 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880007029 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880017042 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880048990 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880064964 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880088091 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880108118 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880126953 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880147934 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880166054 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880187988 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880203962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880224943 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880242109 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880260944 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880280018 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880296946 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880328894 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880338907 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880372047 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880388975 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880409956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880431890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880471945 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880820990 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880861044 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880886078 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880902052 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880934000 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880940914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880965948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.880999088 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881582975 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881632090 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881659985 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881674051 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881700039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881712914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881728888 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881752968 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881773949 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.881815910 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885847092 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885890007 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885927916 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885956049 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885971069 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885974884 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.885993958 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886017084 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886032104 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886054993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886070967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886096001 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886116982 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886136055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886148930 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886173010 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886188984 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886212111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886240005 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886265993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886286974 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886312008 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886329889 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886353016 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886368990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886392117 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886405945 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886440039 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886449099 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886483908 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886497021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886521101 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886538982 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886559963 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886584044 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886598110 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886620045 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886634111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886653900 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886672974 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886688948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886710882 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886728048 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886759043 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886775970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886801958 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886816025 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886841059 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886856079 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886879921 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886893034 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886919022 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886934996 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886955976 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886975050 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.886995077 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887013912 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887032032 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887051105 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887092113 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887634993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887675047 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887716055 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887722015 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887728930 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887785912 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887792110 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887849092 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887891054 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.887948990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891033888 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891087055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891128063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891138077 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891153097 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891191959 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891206980 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891231060 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891253948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891284943 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891900063 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891942978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891980886 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.891988039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892035007 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892046928 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892050028 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892086983 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892103910 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892124891 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892142057 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892173052 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892179012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892215014 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892227888 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892271042 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892471075 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892513990 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892549992 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892553091 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892569065 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892591000 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892608881 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892630100 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892642021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.892684937 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893304110 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893373966 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893728971 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893769979 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893799067 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893810034 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893827915 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.893872023 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.894604921 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.894690990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895258904 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895287037 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895315886 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895328045 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895343065 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895348072 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895378113 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895399094 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895406008 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.895464897 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896579981 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896609068 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896636963 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896662951 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896678925 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896687984 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896703005 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896718025 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.896766901 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897703886 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897732019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897758961 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897777081 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897787094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897793055 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897809029 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897820950 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897833109 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.897880077 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898154974 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898184061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898211956 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898225069 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898236990 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898241043 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898263931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898269892 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898291111 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.898313999 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900165081 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900243044 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900264978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900331974 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900522947 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900588036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900662899 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900724888 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900862932 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.900924921 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903239012 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903269053 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903295994 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903335094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903338909 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903354883 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903362036 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903377056 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903389931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903400898 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903419018 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903422117 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903455019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903455019 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903466940 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903481960 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903493881 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903512955 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903538942 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903554916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903565884 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903578043 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903594017 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903600931 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903619051 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903625965 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903650045 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903651953 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903673887 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903681040 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903700113 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903707027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903729916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903733969 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903759003 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903760910 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903786898 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903803110 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903814077 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903815031 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903827906 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903841019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903863907 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903872967 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903878927 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.903925896 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904740095 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904767036 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904794931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904808998 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904819965 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904823065 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904846907 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904848099 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904898882 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.904908895 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905853033 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905896902 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905930996 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905930042 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905955076 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905960083 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905991077 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.905997992 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906012058 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906037092 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906769991 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906852007 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906863928 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906917095 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906919003 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906949043 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906970978 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906980038 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.906985998 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.907038927 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910258055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910290003 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910322905 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910341024 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910351992 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910351992 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910357952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910388947 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910404921 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910443068 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910777092 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910810947 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910840034 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910844088 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910866976 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910868883 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910895109 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910898924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910912037 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.910953999 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912569046 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912600994 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912631989 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912650108 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912662029 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912662983 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912678003 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912693024 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912700891 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.912739992 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913049936 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913079023 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913111925 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913115978 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913135052 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913141012 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913163900 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913183928 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913511992 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913544893 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913574934 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913577080 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913595915 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913604021 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913615942 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913634062 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913647890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.913681984 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915749073 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915790081 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915815115 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915827036 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915832043 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915865898 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915873051 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915904045 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915910959 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.915951014 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919070959 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919110060 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919186115 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919214010 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919225931 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919234037 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919235945 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919275999 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919291019 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919313908 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919327021 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.919368982 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921252966 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921307087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921348095 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921358109 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921370983 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921386957 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921394110 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921425104 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921439886 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.921471119 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.923959017 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924001932 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924041033 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924045086 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924056053 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924081087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924088955 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924133062 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924689054 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924729109 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924767017 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924767017 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924777985 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924806118 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924819946 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924844027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924864054 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924879074 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924882889 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.924974918 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925255060 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925297976 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925317049 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925337076 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925364971 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925375938 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925401926 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925414085 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925429106 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925451040 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925470114 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.925515890 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926145077 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926188946 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926217079 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926227093 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926239967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926266909 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926285982 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926312923 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926326036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926351070 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926368952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.926414013 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927047014 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927089930 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927120924 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927130938 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927155972 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927197933 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927212000 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927237034 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927243948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927275896 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927294016 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927333117 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927664995 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927705050 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927726030 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927741051 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927747965 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927788973 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927788973 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927831888 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927840948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927858114 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927885056 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.927902937 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.931346893 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.979832888 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.980073929 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.000190020 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.054538012 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.196341991 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.196465969 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.238545895 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.238651991 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.238882065 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.238971949 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.239855051 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.249367952 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.264090061 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.264976978 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.266633987 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.267508030 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.268246889 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.270199060 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.272378922 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.273145914 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.274039030 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.282365084 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.283835888 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.283885956 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.283926010 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.283993006 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.291665077 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293327093 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293678999 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293725967 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293764114 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293811083 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.298223019 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.298584938 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.302562952 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.302877903 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.308715105 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.309103012 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.310389042 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.311753988 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.312534094 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.315910101 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.316437960 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.317466974 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.317533970 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.320406914 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.320486069 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.320537090 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.320554972 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324709892 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324753046 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324791908 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324830055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324852943 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324867964 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324871063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324908018 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324911118 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324945927 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324949026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.324970961 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325012922 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325053930 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325090885 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325098038 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325104952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325107098 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325139999 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325158119 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325184107 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325191975 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325229883 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325236082 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325269938 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325288057 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325310946 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325319052 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325351000 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325361967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325392962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325400114 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325433016 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325439930 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325480938 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325489998 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325514078 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325531006 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325561047 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325618029 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.325674057 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328155041 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328211069 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328238964 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328252077 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328291893 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328308105 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328341007 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328360081 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328365088 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328393936 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328437090 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328439951 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328444004 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328474998 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328490973 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328514099 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328521967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328556061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328562975 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328593969 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328598022 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328634977 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328644037 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328674078 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328679085 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328715086 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328722000 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328763962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328767061 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328802109 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328811884 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328840017 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328852892 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328875065 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328885078 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.328917027 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.332811117 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.332858086 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.332884073 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.332976103 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.333848953 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.333909035 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.333929062 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.334023952 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.334085941 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.335753918 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.336265087 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.336292028 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.336375952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.336400986 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337201118 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337251902 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337295055 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337316036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337332010 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337347031 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337351084 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337374926 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337377071 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337414026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337424994 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337450981 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337456942 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337491035 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337528944 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337543964 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337549925 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337577105 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337577105 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337610006 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337626934 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337637901 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337654114 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337665081 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337692976 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337694883 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337709904 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.337738037 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339034081 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339826107 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339869022 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339900970 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339914083 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339927912 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339973927 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339977980 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.339979887 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.340538979 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.340708017 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.340780973 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.340852976 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.344677925 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.344883919 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.344971895 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.345027924 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.345052004 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.345112085 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.346546888 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.346590996 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.346617937 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.346645117 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.346669912 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.346673012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.347414017 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.348668098 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.348753929 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355611086 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355650902 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355691910 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355695009 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355717897 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355726004 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355757952 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355765104 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355775118 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355798006 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355822086 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.355842113 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.356616974 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.356708050 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.357021093 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.357093096 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.366307974 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.385972977 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.389488935 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.408540010 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418581963 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418612957 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418648958 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418680906 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418772936 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418832064 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.418989897 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.419048071 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.493247986 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.493367910 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.537065029 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.537190914 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.537620068 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.537779093 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.538203001 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.540043116 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.582114935 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.582967997 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.583030939 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.583107948 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.583141088 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.583530903 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.585172892 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.585205078 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.585247993 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.585287094 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.590910912 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.591254950 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.591437101 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596708059 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.597229958 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.599155903 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.599165916 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633445024 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633541107 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633558035 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633641958 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633658886 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633671045 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633722067 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633730888 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.633785963 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.634361982 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.638950109 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.639368057 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.639455080 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.639472008 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.639523983 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.639549017 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.640089989 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.649734974 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.649759054 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.649874926 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.649920940 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.653337002 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.662594080 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.662746906 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.663269997 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.664118052 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.664207935 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.664722919 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.676841974 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.682420969 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717730999 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717760086 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717833042 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717869997 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717879057 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717895985 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717940092 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.717956066 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.718404055 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.718430042 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.718477964 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.718506098 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.719388962 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.719414949 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.719470024 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.719497919 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.720443964 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.720473051 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.720520973 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.720556021 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.721405029 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.721431017 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.721478939 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.721506119 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.722388983 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.722414970 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.722460985 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.722486019 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.723498106 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.723522902 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.723563910 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.723589897 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.724419117 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.724443913 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.724488974 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.724509001 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.725474119 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.725497961 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.725539923 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.725562096 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.726423025 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.726447105 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.726489067 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.726514101 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.726679087 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727415085 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727440119 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727478027 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727497101 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727951050 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727977037 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727998972 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728017092 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728015900 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728044987 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728431940 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728456974 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728478909 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728498936 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.728533983 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.729459047 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.729489088 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.729530096 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.729545116 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.729629993 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.730479002 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.730551004 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.730560064 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.730602026 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.730979919 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731031895 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731051922 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731075048 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731080055 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731106997 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731163979 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731174946 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731443882 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731487036 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731512070 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731539011 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.732467890 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.732511044 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.732538939 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.732563019 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.733488083 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.733531952 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.733597040 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.734447002 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.734488010 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.734528065 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.734570026 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.734579086 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.747927904 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.748542070 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.757121086 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.760363102 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.760462999 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.760479927 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.760524035 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.760540962 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.760571003 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.761466026 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.761506081 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.761542082 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.761563063 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.762465000 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.762531996 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.762567043 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.762619972 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.763494015 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.763534069 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.763562918 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.763592958 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.764496088 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.764538050 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.764565945 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.764585972 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.765516996 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.765554905 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.765590906 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.765610933 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.766499996 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.766541958 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.766575098 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.766601086 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.767503023 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.767540932 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.767577887 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.767604113 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.768513918 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.768557072 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.768585920 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.768606901 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.769540071 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.769577980 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.769613028 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.769634008 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.770523071 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.770590067 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.792613983 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.808556080 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.811959982 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.812418938 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.812573910 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.813966990 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.814121962 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.821000099 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.822550058 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.822639942 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.840789080 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.840832949 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.840884924 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.840939999 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841094017 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841123104 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841162920 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841188908 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841562033 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841604948 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841626883 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.841649055 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.842307091 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.842344046 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.842369080 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.842390060 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843102932 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843173027 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843178034 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843231916 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843841076 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843883991 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843903065 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.843928099 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.844641924 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.844690084 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.844711065 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.844738960 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.845410109 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.845459938 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.845480919 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.845506907 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.846174955 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.846224070 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.846240997 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.846272945 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.846983910 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847024918 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847043991 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847069025 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847738981 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847779989 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847893953 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.847913027 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.848495007 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.848539114 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.848555088 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.848587036 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.849245071 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.849282980 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.849314928 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.849416018 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850028038 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850068092 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850091934 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850112915 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850820065 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850863934 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850879908 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.850908995 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.851605892 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.851643085 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.851677895 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.851696014 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.852327108 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.852366924 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.852411032 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.852432013 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.879373074 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.880266905 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.889105082 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.889153004 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.889182091 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.889257908 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.889306068 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.889312983 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890315056 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890357971 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890394926 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890396118 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890436888 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890450001 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890459061 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890469074 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890521049 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.890527964 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.891541958 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.892016888 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.893872976 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.894499063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.895056009 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.923751116 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930078983 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930140018 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930159092 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930197001 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930345058 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930408001 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930586100 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930629015 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930644989 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.930680037 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.931343079 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.931382895 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.931399107 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.931435108 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932142973 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932184935 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932205915 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932230949 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932873011 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932912111 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932930946 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.932957888 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.933660030 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.933702946 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.933737993 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.933762074 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.934396029 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.934431076 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.934475899 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.934503078 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.936033964 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.939260006 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.957395077 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.957515955 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.957673073 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.957729101 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.962495089 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.962527037 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.962589979 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.962629080 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.966505051 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.966542959 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.966573000 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.966654062 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.966700077 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.966706991 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.969954014 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.970026970 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.970072031 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.970200062 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.978368998 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.978446960 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.978463888 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.978530884 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.222209930 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.223067999 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.274194956 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.274491072 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.274566889 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.275201082 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.275247097 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328044891 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328721046 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328763962 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328798056 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328962088 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.329015970 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.331271887 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384136915 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384862900 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384911060 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384946108 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384984016 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.385027885 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.392218113 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.392770052 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.393053055 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.444252014 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.444302082 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.444387913 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.444607973 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.446254969 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.446476936 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.464538097 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.465519905 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.466855049 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.516639948 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.516829014 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.517024040 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.520446062 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.560024023 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.560583115 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.612955093 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.613923073 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633769035 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633969069 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.648466110 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.649663925 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.651906013 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.674243927 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.674643040 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.674746990 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.676439047 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.676517010 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.691055059 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.691175938 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.691904068 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.692136049 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.692241907 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.692817926 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.703589916 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.726218939 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.726335049 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.728048086 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.728123903 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.733174086 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.734349012 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735310078 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735347986 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735394955 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735419035 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735438108 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735449076 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735477924 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735481024 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735517979 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735526085 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735558033 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735596895 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735610962 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735635042 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.735678911 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.737750053 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.737807989 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.740307093 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.742507935 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.745402098 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.749481916 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.754575968 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.754939079 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.755011082 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.785233021 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.788008928 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.788511992 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.788625956 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.788645983 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.788702011 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.791940928 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.792207956 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.792505980 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.006829977 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.075324059 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.093130112 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.093183041 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.093211889 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.093303919 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.093357086 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.093364954 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.117836952 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.165486097 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.165591002 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.165635109 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.165702105 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.167644978 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.230802059 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.230932951 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.233511925 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.296591043 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297525883 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297552109 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297578096 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297683954 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297730923 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297738075 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.384040117 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.447459936 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.447494984 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.447825909 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.517903090 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.519666910 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.557182074 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.582499027 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.582674980 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.582776070 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.583360910 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.620465994 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.625117064 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.625237942 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.625870943 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.626023054 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.626096010 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.626595020 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.631097078 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.668543100 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.669034004 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670259953 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670301914 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670324087 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670351982 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670396090 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670434952 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670463085 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.670499086 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673435926 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673469067 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673527956 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673554897 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673629999 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673669100 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673680067 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673732996 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.694226027 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.694405079 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.705269098 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.718887091 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.718920946 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.719530106 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.719702005 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.719769001 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727612019 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727765083 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727852106 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727878094 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727910995 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727925062 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.727977991 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.728030920 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.762061119 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.762089968 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.762316942 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.762341976 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.762445927 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.763169050 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.763199091 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.763241053 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.763273954 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765779972 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765849113 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765923023 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.766020060 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774683952 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774725914 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774744034 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774764061 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774769068 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774804115 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774811029 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.774848938 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.775924921 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.775973082 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.775974035 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.776026011 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.777033091 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.777076006 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.777095079 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.777118921 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.778247118 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.778295994 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.778311014 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.778342009 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.779450893 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.779479027 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.779506922 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.779525995 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.800880909 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.802468061 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.803503990 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.826908112 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.845580101 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.856342077 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.868316889 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.870012999 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.870132923 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:52.079945087 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:52.150814056 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:52.151009083 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.339632988 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.381521940 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.396960974 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.442984104 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.444629908 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.444664001 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.444782972 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.454896927 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.454938889 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.454966068 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.454991102 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.455037117 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.455085039 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.455100060 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.455106020 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.502861023 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.761255980 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.788558006 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.789227962 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.826565981 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.826663971 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.827651978 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.850357056 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.850544930 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.852991104 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.853141069 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.861771107 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.890511036 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891251087 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891298056 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891335964 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891364098 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891374111 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891376019 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891388893 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891417027 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891431093 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891458988 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891463995 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891510963 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.923614025 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924735069 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924777985 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924814939 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924823046 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924849033 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924858093 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924864054 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924890995 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.979912043 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.001239061 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.008594036 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.008826971 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.043662071 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046467066 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046490908 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046509027 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046523094 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046621084 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046669006 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.050441027 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.064270973 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.064297915 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.064364910 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.064398050 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.065491915 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.065635920 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.065835953 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.070311069 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.071758986 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.071830988 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.073543072 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.073573112 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.073590994 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.073601007 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.073623896 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.102889061 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.122754097 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.122915983 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.128225088 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.128304958 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.128319025 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.128473997 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.151202917 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.151357889 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.381711960 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.381937027 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.427117109 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.433743000 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.433871031 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.444663048 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.444827080 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.496773958 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.496834993 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.496866941 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.496937990 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.496983051 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.496990919 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.498704910 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.505863905 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.517592907 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.517647982 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.517666101 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.517725945 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.517765999 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.556030989 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.556219101 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.608273029 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.636631012 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.695171118 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.695326090 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.733726025 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.736777067 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.748894930 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.751482010 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.796266079 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.797326088 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.797483921 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.798315048 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.800976992 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.801075935 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.802874088 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.802966118 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.803312063 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.804023027 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.804157972 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.860404968 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862274885 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862493038 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862539053 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862593889 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862643957 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862656116 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862672091 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862678051 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862704039 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862725019 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862745047 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862766027 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862807035 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.863631964 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.867746115 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.868087053 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.868362904 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869019032 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869062901 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869100094 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869142056 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869155884 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869168997 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869203091 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869213104 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869250059 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869266033 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869292021 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869303942 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869350910 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.875185013 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.875864029 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.886409044 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.912606955 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.916168928 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.916311026 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.918989897 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.919106007 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.932404995 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.932440042 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.932554007 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.932604074 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.934185028 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.934216976 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.934305906 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.934350967 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.940274000 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.940305948 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.940330982 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.940375090 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.940418005 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.941700935 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.941756964 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.944179058 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.960774899 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.964422941 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.979813099 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.985192060 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998171091 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998219967 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998270035 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998276949 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998311996 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998317957 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998327017 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998373985 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998382092 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998416901 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998435974 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.998473883 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.999754906 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000557899 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000600100 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000652075 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000658035 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000688076 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000693083 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000699043 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000746965 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.008996010 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.009361982 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.009551048 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.040774107 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041568041 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041611910 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041668892 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041711092 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041729927 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041784048 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041790962 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041795015 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045185089 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045473099 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.048274994 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.064709902 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.064754009 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.064785957 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.064840078 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.064887047 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.064894915 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.065443039 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.065653086 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.065728903 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.067806005 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.069533110 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.084489107 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.099664927 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.099858999 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.100358009 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.100776911 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.100806952 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.100831032 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.100902081 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.100965977 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.119371891 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.143150091 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.143268108 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.151361942 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152231932 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152275085 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152316093 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152395010 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152440071 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152446985 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.163425922 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.163692951 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.214773893 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.214961052 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.215682030 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.215986013 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.216048956 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.220607042 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.220781088 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.267180920 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.267240047 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.267386913 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.267512083 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.271831989 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.277607918 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.307180882 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.307229042 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.307332039 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.307379007 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.307504892 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.307616949 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.333770990 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.334229946 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.337579966 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.344599009 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.344854116 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.350019932 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.350172997 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.354149103 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.358443975 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.382477999 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.382652044 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.382795095 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.382934093 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.383677959 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.383827925 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.389350891 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.396310091 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.396348953 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.396581888 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.407340050 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.407438040 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.417442083 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.417587996 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.432426929 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.432468891 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.433940887 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.433996916 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434042931 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434108019 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434154034 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434160948 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434853077 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434907913 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434958935 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434995890 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.435041904 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.435049057 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.455563068 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.455845118 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.459181070 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.504518032 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.506608963 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.506752968 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.508232117 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.508357048 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.509386063 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.509538889 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.512187004 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.580272913 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.580369949 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.942090988 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.005372047 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.132643938 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.182239056 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.182430983 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.182703018 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.182991028 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.195723057 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.245958090 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.246001959 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.246083021 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.246162891 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.246190071 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.246253014 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.265249014 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.265367031 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.265429974 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.265465021 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.265501022 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.267091036 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.391343117 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.391391039 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.391458988 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.391478062 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.391485929 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:56.391673088 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.410371065 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.440830946 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.473423958 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.473473072 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.473499060 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.504420042 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.506649971 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.506681919 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.506742954 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.576102972 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.576133013 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.576185942 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.576214075 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.713495016 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.777206898 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.778269053 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.778299093 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.778408051 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.778455019 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.829255104 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.881659985 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.881818056 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:57.981817007 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.035238028 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.035422087 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.169308901 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.233170033 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.233341932 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.512691021 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.551839113 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.553544998 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.553634882 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.573056936 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.573453903 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.603823900 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.605343103 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.605385065 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.626630068 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.627433062 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.665731907 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.665888071 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.708316088 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.718012094 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.719422102 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.729253054 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.731511116 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.806204081 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.843899965 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.857964039 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.895766973 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925302029 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925355911 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925390005 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925432920 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925471067 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925501108 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925553083 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925606966 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925614119 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.925617933 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.537704945 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.577105045 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.577203989 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.609692097 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.609843016 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.807491064 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.819315910 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.871063948 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.893225908 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.899281025 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.899378061 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.899445057 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.899499893 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.899892092 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.899954081 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:43:59.995429039 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.172166109 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.175621986 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.175971985 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.220343113 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.220897913 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.224577904 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.224616051 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.224646091 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.229365110 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.265974998 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.266033888 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.272622108 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.272664070 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.320142984 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.320171118 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.329927921 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.329962015 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.330054045 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.330108881 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.332220078 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.336673021 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.336848974 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.422128916 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.489239931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.489316940 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.489350080 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.489391088 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.489501953 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.489557981 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532272100 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532339096 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532372952 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532381058 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532414913 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532423019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532434940 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.532481909 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.575011969 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.575074911 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.575102091 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.575145006 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.575195074 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.575201035 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.583945990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.585728884 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.588831902 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.593039036 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.593611002 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.626615047 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.626652002 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.628438950 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.631257057 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.635535955 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.635587931 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.635932922 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.638875961 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.638999939 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641415119 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641458035 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641506910 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641510963 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641529083 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641541004 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641582012 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.641592979 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.689870119 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.689924955 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.689973116 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690016985 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690046072 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690054893 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690093040 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690094948 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690099001 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690104008 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690108061 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690136909 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690151930 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690176010 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690195084 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690215111 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690249920 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690253019 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690270901 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690310001 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690315008 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690355062 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690373898 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690393925 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690443993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690450907 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690486908 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690505028 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690526962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690557957 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690567970 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690582037 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690608025 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690623045 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690644979 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690674067 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690684080 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690701962 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690725088 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690741062 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690773010 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690778971 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690815926 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690833092 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690855026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690876961 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690912962 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.690982103 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691024065 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691037893 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691061974 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691077948 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691111088 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691119909 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691190004 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691196918 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691240072 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691253901 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691278934 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691292048 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691318989 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691332102 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691358089 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691370010 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691395044 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691411972 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691436052 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691457033 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691473007 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691490889 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691529989 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691895962 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691937923 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691951990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691976070 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.691992998 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692014933 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692039967 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692054033 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692075968 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692090988 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692107916 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692128897 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692146063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692167997 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692182064 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.692224026 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695445061 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695492029 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695512056 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695528984 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695550919 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695576906 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695584059 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695620060 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695628881 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695648909 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695676088 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.695700884 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.743611097 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.743664026 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.743776083 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:00.743832111 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:01.293333054 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:01.336210966 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:01.336273909 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:01.573991060 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:01.574270964 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:02.865087986 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:02.917006016 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:02.917117119 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.236747980 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.287956953 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.290178061 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.474035025 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.516761065 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.537517071 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.537566900 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.537724018 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.544580936 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.603216887 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.603425026 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.668767929 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.731417894 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.731791019 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.754282951 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.755379915 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.798434019 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.806617975 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.806870937 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.811345100 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:03.815804958 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.114743948 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.187316895 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.188102961 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.193037987 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.193382978 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.193569899 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.232047081 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.234545946 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.238334894 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.238508940 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.247281075 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.274641991 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.274699926 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.274810076 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.274873972 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.274930954 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.274939060 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.278141022 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.278177023 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.286300898 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.290244102 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.292182922 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.292362928 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.295298100 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.331305027 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.331456900 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.347459078 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.350377083 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.350475073 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.494468927 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.494652033 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.676677942 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.719497919 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.719538927 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.727583885 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:05.727771997 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:44:09.818054914 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:09.818141937 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:14.794214010 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:14.796781063 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:15.734405041 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:15.734492064 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:19.384119034 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:19.389142036 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:19.741939068 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:19.741981983 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:19.742057085 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:44:19.742117882 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:44:24.385310888 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:24.385400057 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.033276081 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.033575058 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.308849096 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.310847044 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.386553049 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.386599064 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.386811972 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.408107042 CEST49772443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:25.459453106 CEST4434977213.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:30.310194969 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:30.310374975 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:31.310939074 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:31.310992002 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:31.311089039 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:31.311129093 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:31.311223984 CEST49791443192.168.2.315.188.95.229
                                                                                                                                                                                                                        Jun 10, 2021 20:44:31.362339973 CEST4434979115.188.95.229192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:34.350404024 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:34.353724957 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:39.350111961 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:39.350469112 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:40.350317001 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:40.350363016 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:40.350604057 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:40.382396936 CEST49771443192.168.2.313.36.218.177
                                                                                                                                                                                                                        Jun 10, 2021 20:44:40.434156895 CEST4434977113.36.218.177192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:49.185786963 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:49.187886953 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.202604055 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.203011036 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.522224903 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.522610903 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.523684978 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.523977995 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.975720882 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.975765944 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.975852966 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.975912094 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:44:54.976145983 CEST49790443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.031578064 CEST4434979052.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.066893101 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.066943884 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.066978931 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.067025900 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.067424059 CEST49789443192.168.2.352.56.111.113
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.123954058 CEST4434978952.56.111.113192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.433731079 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.433778048 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:55.433928967 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.198534012 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.198637962 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391239882 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391287088 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391315937 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391408920 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391458035 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391473055 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.391591072 CEST49775443192.168.2.352.18.150.20
                                                                                                                                                                                                                        Jun 10, 2021 20:44:56.454668999 CEST4434977552.18.150.20192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:59.536391020 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:59.536499977 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:44:59.538234949 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:59.538422108 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:01.207761049 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:01.208884954 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:05.865514994 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:05.865556002 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:05.865792990 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:45:05.866487026 CEST49788443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:45:05.930764914 CEST4434978852.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.953778028 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.954332113 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.954375982 CEST49792443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.957688093 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.959379911 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.959419966 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.960016966 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.960057974 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.960160017 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.964255095 CEST49774443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.964582920 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.964621067 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965110064 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965147972 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965409994 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965459108 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965565920 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965837002 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965869904 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.965984106 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.966237068 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.966301918 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.970350027 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.970601082 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.970922947 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.970954895 CEST49735443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972136974 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972162962 CEST49734443192.168.2.352.216.224.251
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972275972 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972425938 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972512960 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972549915 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972614050 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972673893 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:45:06.972733021 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.003103971 CEST44349792185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.003515005 CEST44349793185.29.135.190192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.003938913 CEST49793443192.168.2.3185.29.135.190
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.006897926 CEST44349773143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.006978035 CEST49773443192.168.2.3143.204.98.124
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.008249998 CEST44349768104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.008369923 CEST49768443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.008908987 CEST44349764104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.008938074 CEST44349779143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.009038925 CEST49764443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.009064913 CEST49779443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.009095907 CEST44349765104.16.148.64192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.009572029 CEST44349767104.20.184.68192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.009710073 CEST49765443192.168.2.3104.16.148.64
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.011784077 CEST44349778143.204.91.70192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.011856079 CEST49767443192.168.2.3104.20.184.68
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.011883020 CEST49778443192.168.2.3143.204.91.70
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.012727022 CEST44349747158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.012849092 CEST49747443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.012921095 CEST44349748158.177.118.97192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.014940023 CEST44349726143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015005112 CEST44349728143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015059948 CEST49748443192.168.2.3158.177.118.97
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015170097 CEST49726443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015202045 CEST49728443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015703917 CEST44349730143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015795946 CEST49730443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.015945911 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.016900063 CEST44349727143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.017014980 CEST49727443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.017055035 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.018151045 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.020484924 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.020895958 CEST4434978454.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.021095991 CEST4434978752.209.27.136192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.021161079 CEST49784443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.021467924 CEST49787443192.168.2.352.209.27.136
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.022824049 CEST4434978252.213.176.171192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.023591995 CEST4434978354.195.125.109192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.023665905 CEST49782443192.168.2.352.213.176.171
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.024441004 CEST49783443192.168.2.354.195.125.109
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.025649071 CEST44349729143.204.98.62192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.025774956 CEST49729443192.168.2.3143.204.98.62
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.028453112 CEST4434976918.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.030149937 CEST4434977018.203.33.226192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.030219078 CEST49770443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.030260086 CEST49769443192.168.2.318.203.33.226
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.036546946 CEST44349774143.204.98.124192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:45:07.039343119 CEST49774443192.168.2.3143.204.98.124

                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 10, 2021 20:43:08.461121082 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:08.519725084 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:09.575807095 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:09.625888109 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:10.703912973 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:10.756808043 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:12.818727016 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:12.868885040 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:13.637142897 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:13.690659046 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:14.725658894 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:14.778795958 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:15.599113941 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:15.652272940 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:16.147211075 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:16.209376097 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:16.971483946 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.038614035 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.388962984 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.448010921 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.856280088 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.976176977 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.026926041 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.526736021 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.898284912 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.958503962 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.099980116 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.151175976 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.249356985 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.302563906 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.355832100 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.418946981 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.530189037 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580586910 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:22.684921980 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:22.738050938 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:24.015167952 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:24.075366020 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:25.612056017 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:25.662163973 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:26.447933912 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:26.498337984 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.710823059 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.761313915 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:28.869173050 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:28.922408104 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.038877964 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.471626997 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.522011042 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.102008104 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.167099953 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.802835941 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.819513083 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.870769978 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.877393961 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:40.884598970 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:40.935025930 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.254374027 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.317536116 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.150233984 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.204622030 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.857026100 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.916279078 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.192874908 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.246454954 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.016999006 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.067737103 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.099066973 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.107876062 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.159502983 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.168394089 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.223642111 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.253674030 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.285171032 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.316133976 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.431320906 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.491406918 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.544245005 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.637679100 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.696468115 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.992330074 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.220952034 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.280095100 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.573028088 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST53571458.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:50.341934919 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:50.396461964 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.103895903 CEST5535953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST53553598.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.191559076 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.224052906 CEST5830653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.241919994 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.284236908 CEST53583068.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.508702993 CEST6412453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST53641248.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.705290079 CEST4936153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765886068 CEST53493618.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.696254969 CEST6315053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.718439102 CEST5327953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST53631508.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST53532798.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.110769987 CEST5688153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.181977987 CEST53568818.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.352756023 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.406030893 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.665368080 CEST5364253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST53536428.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.769071102 CEST5566753192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST53556678.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.984376907 CEST5483353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST53548338.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.242384911 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.278969049 CEST6247653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.292794943 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST53624768.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.847035885 CEST4970553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.910872936 CEST53497058.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.289697886 CEST6147753192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.352449894 CEST53614778.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.843978882 CEST6163353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.904891014 CEST53616338.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:27.040751934 CEST5594953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:27.101310015 CEST53559498.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:47.912472963 CEST5760153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:47.982692957 CEST53576018.8.8.8192.168.2.3

                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.388962984 CEST192.168.2.38.8.8.80xb760Standard query (0)adobe.lyA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.526736021 CEST192.168.2.38.8.8.80xbbaStandard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.898284912 CEST192.168.2.38.8.8.80x7f6bStandard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.249356985 CEST192.168.2.38.8.8.80x4056Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.355832100 CEST192.168.2.38.8.8.80x67dStandard query (0)p.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.038877964 CEST192.168.2.38.8.8.80x9670Standard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.102008104 CEST192.168.2.38.8.8.80x2cd9Standard query (0)kent87.s3.eu-de.cloud-object-storage.appdomain.cloudA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.802835941 CEST192.168.2.38.8.8.80x5d4dStandard query (0)aadcdn.msauth.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.099066973 CEST192.168.2.38.8.8.80xb0ccStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.107876062 CEST192.168.2.38.8.8.80xb9b9Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.431320906 CEST192.168.2.38.8.8.80xd99cStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.544245005 CEST192.168.2.38.8.8.80x4b4dStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.573028088 CEST192.168.2.38.8.8.80x97adStandard query (0)api.demandbase.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.103895903 CEST192.168.2.38.8.8.80xbe32Standard query (0)adobe.tt.omtrdc.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.508702993 CEST192.168.2.38.8.8.80x1ec6Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.705290079 CEST192.168.2.38.8.8.80x73caStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.718439102 CEST192.168.2.38.8.8.80x70f2Standard query (0)adobe.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.665368080 CEST192.168.2.38.8.8.80x62f3Standard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.769071102 CEST192.168.2.38.8.8.80xfd1Standard query (0)aa.agkn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.984376907 CEST192.168.2.38.8.8.80xaa7eStandard query (0)adobedc.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.278969049 CEST192.168.2.38.8.8.80xbe76Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.448010921 CEST8.8.8.8192.168.2.30xb760No error (0)adobe.ly67.199.248.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.448010921 CEST8.8.8.8192.168.2.30xb760No error (0)adobe.ly67.199.248.12A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.41A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.95A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.8A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.51A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.62A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.108A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.958503962 CEST8.8.8.8192.168.2.30x7f6bNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.302563906 CEST8.8.8.8192.168.2.30x4056No error (0)s3.amazonaws.com52.216.224.251A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.418946981 CEST8.8.8.8192.168.2.30x67dNo error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.108A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.62A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.167099953 CEST8.8.8.8192.168.2.30x2cd9No error (0)kent87.s3.eu-de.cloud-object-storage.appdomain.clouds3.eu-de.cloud-object-storage.appdomain.cloudCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.167099953 CEST8.8.8.8192.168.2.30x2cd9No error (0)s3.eu-de.cloud-object-storage.appdomain.cloud158.177.118.97A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.877393961 CEST8.8.8.8192.168.2.30x5d4dNo error (0)aadcdn.msauth.netaadcdnoriginwus2.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:40.935025930 CEST8.8.8.8192.168.2.30x895bNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.159502983 CEST8.8.8.8192.168.2.30xb0ccNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.168394089 CEST8.8.8.8192.168.2.30xb9b9No error (0)cdn.cookielaw.org104.16.148.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.168394089 CEST8.8.8.8192.168.2.30xb9b9No error (0)cdn.cookielaw.org104.16.149.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.491406918 CEST8.8.8.8192.168.2.30xd99cNo error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.491406918 CEST8.8.8.8192.168.2.30xd99cNo error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.203.33.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.125.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.16.73.168A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.30.18A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.47.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.200.233.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.19.195.165A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.211.62.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST8.8.8.8192.168.2.30x8290No error (0)adobe.com.ssl.d1.sc.omtrdc.net13.36.218.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST8.8.8.8192.168.2.30x8290No error (0)adobe.com.ssl.d1.sc.omtrdc.net15.236.176.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST8.8.8.8192.168.2.30x8290No error (0)adobe.com.ssl.d1.sc.omtrdc.net15.188.95.229A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.124A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.2A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.18.150.20A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net34.251.77.56A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.212.193.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.51.251.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.212.164.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net18.203.205.32A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net34.252.156.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net34.252.166.160A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST8.8.8.8192.168.2.30x1ec6No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST8.8.8.8192.168.2.30x1ec6No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST8.8.8.8192.168.2.30x1ec6No error (0)dd20fzx9mj46f.cloudfront.net143.204.91.70A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765886068 CEST8.8.8.8192.168.2.30x73caNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com52.213.176.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com52.209.27.136A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com99.81.92.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com63.32.113.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com34.248.139.119A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com108.128.108.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)adobe.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.125.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.203.106.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.77.144.167A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.200.157.96A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.16.73.168A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.249.79.128A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.212.101.97A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.254.147.143A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)ims-na1.adobelogin.comadobelogin.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin.prod.ims.adobejanus.comadobelogin-origin.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com52.209.27.136A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com63.32.113.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com99.81.92.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com52.213.176.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com34.248.139.119A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com108.128.108.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa.agkn.comaa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com52.56.111.113A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com35.178.117.251A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com18.133.35.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com3.11.29.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com18.132.239.61A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com35.176.232.241A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)demdex.net.ssl.sc.omtrdc.net15.188.95.229A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)demdex.net.ssl.sc.omtrdc.net15.236.176.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)demdex.net.ssl.sc.omtrdc.net13.36.218.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.135.190A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.132.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.133.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.133.58A (IP address)IN (0x0001)

                                                                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651734114 CEST67.199.248.13443192.168.2.349722CN=adobe.ly, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Oct 26 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 03 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659077883 CEST67.199.248.13443192.168.2.349721CN=adobe.ly, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Oct 26 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 03 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.023431063 CEST143.204.98.41443192.168.2.349724CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.134716988 CEST143.204.98.41443192.168.2.349723CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.744508028 CEST143.204.98.62443192.168.2.349726CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.755249023 CEST143.204.98.62443192.168.2.349728CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756081104 CEST143.204.98.62443192.168.2.349729CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.760807037 CEST143.204.98.62443192.168.2.349730CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.764836073 CEST143.204.98.62443192.168.2.349727CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589545012 CEST52.216.224.251443192.168.2.349735CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592190027 CEST52.216.224.251443192.168.2.349734CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.283885956 CEST104.16.148.64443192.168.2.349765CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jun 01 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Wed Jun 01 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293725967 CEST104.16.148.64443192.168.2.349764CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jun 01 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Wed Jun 01 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.583030939 CEST104.20.184.68443192.168.2.349768CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.585205078 CEST104.20.184.68443192.168.2.349767CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727998972 CEST18.203.33.226443192.168.2.349769CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731106997 CEST18.203.33.226443192.168.2.349770CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328798056 CEST13.36.218.177443192.168.2.349771CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384946108 CEST13.36.218.177443192.168.2.349772CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.737750053 CEST143.204.98.124443192.168.2.349774CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                        CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                        OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.740307093 CEST143.204.98.124443192.168.2.349773CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                        CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                        OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297578096 CEST52.18.150.20443192.168.2.349775CN=*.tt.omtrdc.net, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 10 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673435926 CEST143.204.91.70443192.168.2.349779CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673629999 CEST143.204.91.70443192.168.2.349778CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891417027 CEST52.213.176.171443192.168.2.349782CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924849033 CEST54.195.125.109443192.168.2.349784CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046523094 CEST54.195.125.109443192.168.2.349783CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862704039 CEST52.209.27.136443192.168.2.349787CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869250059 CEST52.209.27.136443192.168.2.349788CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000652075 CEST52.56.111.113443192.168.2.349789CN=*.agkn.com CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSat Jul 25 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006 Mon Nov 06 13:23:33 CET 2017Sun Sep 18 14:00:00 CEST 2022 Mon Nov 10 01:00:00 CET 2031 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041668892 CEST52.56.111.113443192.168.2.349790CN=*.agkn.com CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSat Jul 25 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006 Mon Nov 06 13:23:33 CET 2017Sun Sep 18 14:00:00 CEST 2022 Mon Nov 10 01:00:00 CET 2031 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152316093 CEST15.188.95.229443192.168.2.349791CN=adobedc.demdex.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 14 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Mon Nov 15 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434042931 CEST185.29.135.190443192.168.2.349793CN=*.mathtag.com, O="MediaMath, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 15 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Apr 22 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434958935 CEST185.29.135.190443192.168.2.349792CN=*.mathtag.com, O="MediaMath, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 15 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Apr 22 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023

                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                        CPU Usage

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Memory Usage

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:20:43:15
                                                                                                                                                                                                                        Start date:10/06/2021
                                                                                                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                                                        Imagebase:0x7ff660760000
                                                                                                                                                                                                                        File size:823560 bytes
                                                                                                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:20:43:15
                                                                                                                                                                                                                        Start date:10/06/2021
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                        Imagebase:0xda0000
                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                        Reset < >