Loading ...

Play interactive tourEdit tour

Analysis Report https://adobe.ly/3whJUpq

Overview

General Information

Sample URL:https://adobe.ly/3whJUpq
Analysis ID:432841
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected HtmlPhish10
HTML body contains low number of good links
HTML title does not match URL
Yara signature match

Classification

Process Tree

  • System is w10x64
  • iexplore.exe (PID: 4692 cmdline: 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding MD5: 6465CB92B25A7BC1DF8E01D8AC5E7596)
    • iexplore.exe (PID: 772 cmdline: 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2 MD5: 071277CC2E3DF41EEEA8013E2AB58D5A)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htmSUSP_Base64_Encoded_Hex_Encoded_CodeDetects hex encoded code that has been base64 encodedFlorian Roth
  • 0x661:$x1: 78 34 4E 7A 5A 63 65 44 59 78 58 48 67
  • 0x671:$x1: 78 34 4E 6A 6C 63 65 44 59 30 58 48 67
  • 0x681:$x1: 78 34 4E 7A 56 63 65 44 5A 6C 58 48 67
  • 0x691:$x1: 78 34 4E 6D 5A 63 65 44 5A 6B 58 48 67
  • 0x6a1:$x1: 78 34 4E 7A 4A 63 65 44 59 31 58 48 67
  • 0x6b1:$x1: 78 34 4E 7A 4E 63 65 44 59 31 58 48 67
  • 0x6d1:$x1: 78 34 4E 6D 5A 63 65 44 59 7A 58 48 67
  • 0x6f1:$x1: 78 34 4E 6A 46 63 65 44 59 30 58 48 67
  • 0x701:$x1: 78 34 4E 7A 4A 63 65 44 4E 68 58 48 67
  • 0x711:$x1: 78 34 4E 6D 4E 63 65 44 59 31 58 48 67
  • 0x721:$x1: 78 34 4E 6A 64 63 65 44 63 30 58 48 67
  • 0x741:$x1: 78 34 4E 7A 4A 63 65 44 59 35 58 48 67
  • 0x765:$x1: 78 34 4E 7A 4E 63 65 44 59 35 58 48 67
  • 0x789:$x1: 78 34 4E 7A 4A 63 65 44 59 35 58 48 67
  • 0x7ad:$x1: 78 34 4E 7A 5A 63 65 44 59 78 58 48 67
  • 0x7bd:$x1: 78 34 4E 6A 6C 63 65 44 59 30 58 48 67
  • 0x7cd:$x1: 78 34 4E 6A 46 63 65 44 59 30 58 48 67
  • 0x7dd:$x1: 78 34 4E 6A 56 63 65 44 63 79 58 48 67
  • 0x7fd:$x1: 78 34 4E 6A 4E 63 65 44 59 34 58 48 67
  • 0x80d:$x1: 78 34 4E 6A 4E 63 65 44 5A 69 58 48 67
  • 0x831:$x1: 78 34 4E 6D 56 63 65 44 63 32 58 48 67
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htmSUSP_Base64_Encoded_Hex_Encoded_CodeDetects hex encoded code that has been base64 encodedFlorian Roth
  • 0x331d:$x1: 78 34 4E 6D 52 63 65 44 63 77 58 48 67
  • 0x3341:$x1: 78 34 4E 6D 4E 63 65 44 59 35 58 48 67
  • 0x3361:$x1: 78 34 4E 6A 5A 63 65 44 5A 6A 58 48 67
  • 0x3371:$x1: 78 34 4E 7A 52 63 65 44 59 31 58 48 67
  • 0x3381:$x1: 78 34 4E 7A 42 63 65 44 63 79 58 48 67
  • 0x3391:$x1: 78 34 4E 7A 52 63 65 44 5A 6D 58 48 67
  • 0x33a1:$x1: 78 34 4E 7A 6C 63 65 44 63 77 58 48 67
  • 0x33c1:$x1: 78 34 4E 6A 4E 63 65 44 5A 6D 58 48 67
  • 0x33d1:$x1: 78 34 4E 7A 42 63 65 44 63 79 58 48 67
  • 0x33f5:$x1: 78 34 4E 7A 4A 63 65 44 59 35 58 48 67
  • 0x3419:$x1: 78 34 4E 7A 4E 63 65 44 59 35 58 48 67
  • 0x343d:$x1: 78 34 4E 6A 6C 63 65 44 59 7A 58 48 67
  • 0x3451:$x1: 78 34 4E 6A 6C 63 65 44 5A 6C 58 48 67
  • 0x3461:$x1: 78 34 4E 6A 46 63 65 44 5A 6A 58 48 67
  • 0x3471:$x1: 78 34 4E 6A 52 63 65 44 49 77 58 48 67
  • 0x3481:$x1: 78 34 4E 6A 52 63 65 44 5A 6A 58 48 67
  • 0x3491:$x1: 78 34 4E 7A 4A 63 65 44 4A 6B 58 48 67
  • 0x34b1:$x1: 78 34 4E 6A 68 63 65 44 59 31 58 48 67
  • 0x34c1:$x1: 78 34 4E 6D 4A 63 65 44 63 7A 58 48 67
  • 0x34e5:$x1: 78 34 4E 44 4E 63 65 44 51 30 58 48 67
  • 0x34f5:$x1: 78 34 4E 44 5A 63 65 44 51 33 58 48 67

Sigma Overview

No Sigma rule has matched

Signature Overview

Click to jump to signature section

Show All Signature Results

AV Detection:

barindex
Antivirus / Scanner detection for submitted sampleShow sources
Source: https://adobe.ly/3whJUpqSlashNext: detection malicious, Label: Fake Login Page type: Phishing & Social Engineering
Antivirus detection for URL or domainShow sources
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=staticSlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/SlashNext: Label: Fake Login Page type: Phishing & Social Engineering
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNSlashNext: Label: Fake Login Page type: Phishing & Social Engineering

Phishing:

barindex
Yara detected HtmlPhish10Show sources
Source: Yara matchFile source: 675052.1.links.csv, type: HTML
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Number of links: 0
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Number of links: 0
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: Title: New Documents does not match URL
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Title: Sign in to your account does not match URL
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: Title: Sign in to your account does not match URL
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="author".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="author".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="author".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://spark.adobe.com/page/Yl9keLQ2YxWca/HTTP Parser: No <meta name="copyright".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="copyright".. found
Source: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.18.150.20:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.213.176.171:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.188.95.229:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49792 version: TLS 1.2
Source: unsupported[1].htm.3.drString found in binary or memory: <a href="https://www.facebook.com/AdobeSpark" target="_blank" data-analytics-context="footer" data-type="facebook" equals www.facebook.com (Facebook)
Source: scripts[1].js.3.drString found in binary or memory: if ($a.href.startsWith('https://www.facebook.')) { equals www.facebook.com (Facebook)
Source: scripts[1].js.3.drString found in binary or memory: if ($a.href.startsWith('https://www.linkedin.com')) { equals www.linkedin.com (Linkedin)
Source: scripts[1].js.3.drString found in binary or memory: if ($a.href.startsWith('https://www.youtube.com')) { equals www.youtube.com (Youtube)
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: <a id="gnav_1285" href="https://www.facebook.com/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="Facebook-1"> equals www.facebook.com (Facebook)
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: <a id="gnav_1295" href="https://www.linkedin.com/company/adobe" class="feds-navLink" target="_blank" data-feds-action="none" data-feds-element="link" daa-ll="LinkedIn-3"> equals www.linkedin.com (Linkedin)
Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml0.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig> equals www.facebook.com (Facebook)
Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml5.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig> equals www.twitter.com (Twitter)
Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: msapplication.xml7.2.drString found in binary or memory: <browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig> equals www.youtube.com (Youtube)
Source: RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js.3.drString found in binary or memory: var w_sp=_satellite,loadScript=w_sp._loadScript;w_sp._loadFBScript=function(){var a,e,t,n,o,i,c;a=window,e=document,t="script",n="https://connect.facebook.net/en_US/fbevents.js",a.fbq||(o=a.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},a._fbq||(a._fbq=o),(o.push=o).loaded=!0,o.version="2.0",o.queue=[],(i=e.createElement(t)).async=!0,i.src=n,(c=e.getElementsByTagName(t)[0]).parentNode.insertBefore(i,c))},w_sp._loadGtag=function(e,t){loadScript("//www.googletagmanager.com/gtag/js?id="+e,function(){function a(){gTagdataLayer.push(arguments)}window.gTagdataLayer=window.dataLayer||[],a("js",new Date),a("config",e),t&&(a("config","AW-1004494713"),a("config","AW-983956512"),a("config","AW-951622910"))})};var uuid=w_sp.cookie.get("aam_uuid")||"";digitalData._set("digitalData.adobe.experienceCloud.audienceManager","uuid"),w_sp.track("trackConsent"); equals www.facebook.com (Facebook)
Source: unknownDNS traffic detected: queries for: adobe.ly
Source: m-web-4231dad3[1].js.3.drString found in binary or memory: http://feross.org
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: http://github.com/janl/mustache.js
Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chrome[1].js.3.drString found in binary or memory: http://mathiasbynens.be/demo/url-regex
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: http://medialize.github.io/URI.js/
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000000ffd9
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132df
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e1
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000132e3
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d3
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d4
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d6
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d7
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d8
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000158d9
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000000001705b
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/0000000000000000000176ff
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017701
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017703
Source: vtg4qoo[1].js.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017706
Source: rbi5aua[1].js0.3.drString found in binary or memory: http://typekit.com/eulas/000000000000000000017709
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee45
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9aee47
Source: onz5gap[1].js1.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3068
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f83
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f84
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f85
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f86
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f88
Source: onz5gap[1].js1.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8a
Source: pps7abe[1].css0.3.drString found in binary or memory: http://typekit.com/eulas/00000000000000003b9b3f8c
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: msapplication.xml.2.drString found in binary or memory: http://www.amazon.com/
Source: marvelcommon-51100480[1].js.3.dr, scripts[1].js.3.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: msapplication.xml1.2.drString found in binary or memory: http://www.google.com/
Source: chrome[1].js.3.drString found in binary or memory: http://www.iport.it)
Source: msapplication.xml2.2.drString found in binary or memory: http://www.live.com/
Source: msapplication.xml3.2.drString found in binary or memory: http://www.nytimes.com/
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.html
Source: msapplication.xml4.2.drString found in binary or memory: http://www.reddit.com/
Source: msapplication.xml5.2.drString found in binary or memory: http://www.twitter.com/
Source: msapplication.xml6.2.drString found in binary or memory: http://www.wikipedia.com/
Source: msapplication.xml7.2.drString found in binary or memory: http://www.youtube.com/
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_wixdbz3ubznoegxpcgkfog2
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_yruqtyo0qslo
Source: imagestore.dat.3.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: imagestore.dat.3.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~
Source: imagestore.dat.3.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~(
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.s
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_635a63d500a92a0b8497cdc58d0f66b1.svg
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_96f69d0cefd8a8ba623a182c351ccc64.png
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.s
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_grey_5bc252567ef56db648207d9c36a9d004.p
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ed9c9eb0dce17d752bedea6b5acda6d9.
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.
Source: RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drString found in binary or memory: https://ade0164.d41.co/sync/
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://adobe.demdex.net/dest5.html?d_nsid=0
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://adobesearch.adobe.io/autocomplete/completions
Source: unsupported[1].htm.3.drString found in binary or memory: https://adobespark.uservoice.com
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/218956027
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/articles/219243657-Can-students-use-Adobe-Spark-
Source: login[1].htm0.3.dr, unsupported[1].htm.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/categories/202688167-Adobe-Spark
Source: unsupported[1].htm.3.drString found in binary or memory: https://adobespark.zendesk.com/hc/en-us/requests/new
Source: resume[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/8n80l2HauZ
Source: invoice[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/Wm9lz3B4tZ
Source: logo[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/g8sk4xb8AV
Source: express[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/jsoIbkwCVeb
Source: express[1].htm.3.drString found in binary or memory: https://adobesparkpost.app.link/nfQW2NoCVeb
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://apps.apple.com/sg/app/adobe-creative-cloud/id852473028
Source: express[1].htm.3.drString found in binary or memory: https://apps.apple.com/us/app/adobe-spark-post-create-stunning/id1051937863
Source: login[1].htm0.3.drString found in binary or memory: https://assets.adobedtm.com
Source: RC036830be72f242959c7b9ca66cef0c85-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c8
Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552b
Source: RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc219952994
Source: RC6f46e43fa6d44dbeb45cc5801ffded0e-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC6f46e43fa6d44dbeb45cc5801ffded0
Source: RC79efbb271cf948cfab38a46c3c4c4786-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c478
Source: RC7ef3b955b7e947769bff08d7ce2a0937-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC7ef3b955b7e947769bff08d7ce2a093
Source: RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d9624
Source: RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da
Source: RCa8534599c5d1425b9b1fceaf046699bf-source.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699b
Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39eb
Source: RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCe6dc2e9778374db3a379eac1ca59177
Source: launch-EN919758db9a654a17bac7d184b99c4820.min[1].js.3.drString found in binary or memory: https://assets.adobedtm.com/launch-EN919758db9a654a17bac7d184b99c4820.js
Source: scripts[1].js.3.drString found in binary or memory: https://blog.adobespark.com/
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://cc-collab.adobe.io/profile
Source: login[1].htm0.3.drString found in binary or memory: https://cdn.cookielaw.org
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js.3.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: en[1].js.3.drString found in binary or memory: https://developer.akamai.com/tools/boomerang#mpulse-session-information
Source: headIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js.3.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drString found in binary or memory: https://fb.me/react-polyfills
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: https://feross.org
Source: m-unsupported-257c9988[1].js.3.drString found in binary or memory: https://feross.org/opensource
Source: 7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js.3.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
Source: head.fp-00a38324dab316803fdc74cba4ad7ab9[1].js.3.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
Source: chrome[1].js.3.drString found in binary or memory: https://github.com/janl/mustache.js/issues/186
Source: chrome[1].js.3.drString found in binary or memory: https://github.com/janl/mustache.js/issues/189
Source: chrome[1].js.3.drString found in binary or memory: https://github.com/janl/mustache.js/issues/244
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://github.com/kriskowal/q/blob/v1/LICENSE
Source: chrome[1].js.3.drString found in binary or memory: https://issues.apache.org/jira/browse/COUCHDB-577
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://kent87.s3.eu-d
Source: ~DFC8046E1D3E2FBCF0.TMP.2.dr, Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html7
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://lodash.com/
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://lodash.com/license
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://login.live.com/Me.htm?v=3
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://login.live.com/oauth20_authorize.srf?response_type=code&amp;client_id=51483342-085c-4d86-bf8
Source: Me[1].htm.3.drString found in binary or memory: https://login.microsoftonline.com
Source: Me[1].htm.3.drString found in binary or memory: https://login.windows-ppe.net
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: marvelcommon-51100480[1].js.3.drString found in binary or memory: https://openjsf.org/
Source: en-US_bundle-6a358124[1].js.3.drString found in binary or memory: https://opsparc.gsfc.nasa.gov/?sdid=MC95SNMJ&mv=social
Source: rbi5aua[1].js0.3.dr, onz5gap[1].js1.3.dr, vtg4qoo[1].js.3.drString found in binary or memory: https://p.typekit.net/p.gif
Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.3.drString found in binary or memory: https://p13n-stage.adobe.io/psdk/v2/content
Source: RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js.3.drString found in binary or memory: https://p13n.adobe.io/psdk/v2/content
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
Source: ~DFC8046E1D3E2FBCF0.TMP.2.dr, imagestore.dat.3.dr, Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/runtime.gz.css
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
Source: Yl9keLQ2YxWca[1].htm0.3.drString found in binary or memory: https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.adobe.cc
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.css
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://prod.adobeccstatic.com/appl/latest/AppLauncher.js
Source: publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: ~DFC8046E1D3E2FBCF0.TMP.2.drString found in binary or memory: https://servedby.flashtalking.com/container/13539;99030;10307;iframe/?ftXRef=&ftXValue=&ftXType=&ftX
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://servedby.flashtalking.com/containerRoot
Source: {26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drString found in binary or memory: https://spark.adobe.co
Source: login[1].htm0.3.drString found in binary or memory: https://static.adobelogin.com&#x2F;imslib/imslib.min.js
Source: privacy[1].htm0.3.drString found in binary or memory: https://static.adobelogin.com/imslib/imslib.min.js
Source: unsupported[1].htm.3.drString found in binary or memory: https://support.apple.com/downloads/safari
Source: scripts[1].js.3.drString found in binary or memory: https://twitter.com
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://twitter.com/Adobe
Source: unsupported[1].htm.3.drString found in binary or memory: https://twitter.com/AdobeSpark
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/1da05b/0000000000000000000132df/27/
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/3d913c/000000000000000000017709/26/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/40207f/0000000000000000000176ff/27/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/4b3e87/000000000000000000017706/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/6c57c4/0000000000000000000158d6/26/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/949f99/00000000000000003b9b3068/27/
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: scripts[1].js.3.drString found in binary or memory: https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/9d1933/00000000000000000001705b/26/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/a0c22f/00000000000000003b9b3f84/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/aa41d0/00000000000000003b9b3f86/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: scripts[1].js.3.drString found in binary or memory: https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: onz5gap[1].js1.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: scripts[1].js.3.drString found in binary or memory: https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/cb695f/000000000000000000017701/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/d8f71f/0000000000000000000132e1/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/d?primer=388f68b35a7cbf1ee3543172445c2
Source: pps7abe[1].css0.3.drString found in binary or memory: https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2
Source: vtg4qoo[1].js.3.drString found in binary or memory: https://use.typekit.net/af/eaf09c/000000000000000000017703/27/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/
Source: rbi5aua[1].js0.3.drString found in binary or memory: https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/
Source: privacy[1].htm0.3.drString found in binary or memory: https://use.typekit.net/pps7abe.css
Source: login[1].htm0.3.drString found in binary or memory: https://use.typekit.net/vtg4qoo.css
Source: unsupported[1].htm.3.drString found in binary or memory: https://use.typekit.net/vtg4qoo.js
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.adobe.io/
Source: RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.3.drString found in binary or memory: https://www.everestjs.net/static/le/last-event-tag-latest.min.js
Source: scripts[1].js.3.drString found in binary or memory: https://www.facebook.
Source: unsupported[1].htm.3.drString found in binary or memory: https://www.google.com/chrome/browser/desktop/index.html
Source: chrome[1].js.3.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?
Source: scripts[1].js.3.drString found in binary or memory: https://www.instagram.com
Source: unsupported[1].htm.3.drString found in binary or memory: https://www.instagram.com/AdobeSpark
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.instagram.com/adobe/
Source: scripts[1].js.3.drString found in binary or memory: https://www.linkedin.com
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.linkedin.com/company/adobe
Source: unsupported[1].htm.3.drString found in binary or memory: https://www.mozilla.org/firefox
Source: scripts[1].js.3.drString found in binary or memory: https://www.pinterest.
Source: www.adobe.com[1].htm0.3.drString found in binary or memory: https://www.workfront.com/
Source: scripts[1].js.3.drString found in binary or memory: https://www.youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 67.199.248.13:443 -> 192.168.2.3:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.41:443 -> 192.168.2.3:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.62:443 -> 192.168.2.3:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.216.224.251:443 -> 192.168.2.3:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.148.64:443 -> 192.168.2.3:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.20.184.68:443 -> 192.168.2.3:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49769 version: TLS 1.2
Source: unknownHTTPS traffic detected: 18.203.33.226:443 -> 192.168.2.3:49770 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.36.218.177:443 -> 192.168.2.3:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.98.124:443 -> 192.168.2.3:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.18.150.20:443 -> 192.168.2.3:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49779 version: TLS 1.2
Source: unknownHTTPS traffic detected: 143.204.91.70:443 -> 192.168.2.3:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.213.176.171:443 -> 192.168.2.3:49782 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49784 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.195.125.109:443 -> 192.168.2.3:49783 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49787 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.209.27.136:443 -> 192.168.2.3:49788 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.56.111.113:443 -> 192.168.2.3:49790 version: TLS 1.2
Source: unknownHTTPS traffic detected: 15.188.95.229:443 -> 192.168.2.3:49791 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49793 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.29.135.190:443 -> 192.168.2.3:49792 version: TLS 1.2
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htm, type: DROPPEDMatched rule: SUSP_Base64_Encoded_Hex_Encoded_Code date = 2019-04-29, author = Florian Roth, description = Detects hex encoded code that has been base64 encoded, score = https://www.nextron-systems.com/2019/04/29/spotlight-threat-hunting-yara-rule-example/
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm, type: DROPPEDMatched rule: SUSP_Base64_Encoded_Hex_Encoded_Code date = 2019-04-29, author = Florian Roth, description = Detects hex encoded code that has been base64 encoded, score = https://www.nextron-systems.com/2019/04/29/spotlight-threat-hunting-yara-rule-example/
Source: classification engineClassification label: mal64.phis.win@3/305@21/19
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\HighJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile created: C:\Users\user\AppData\Local\Temp\~DF0B5D0E186A212EAC.TMPJump to behavior
Source: C:\Program Files\internet explorer\iexplore.exeFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
Source: C:\Program Files\internet explorer\iexplore.exeProcess created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exeFile opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll
Source: Contact_72px_lt-gray[1].svg.3.drBinary or memory string: NEIBESjjzwKWaQEmuhbGgACFWDKdB5OZZSX+agjjkcZegD1y0h+ELA7oCf9h2TzH5Lk87RNpJWUz
Source: LawEnforcement_72px_lt-gray[1].svg.3.drBinary or memory string: 4RfwbOThACGyTEZ5moRPrV2QweL6BvvMQAZIZXEdT2O5NEPgUsRJGSwFUuYlgyhgfSp3NY2hgKUv
Source: Policies_72px_lt-gray[1].svg.3.drBinary or memory string: 4tB1EVplopO2rztHQjrQqeMUbUqdlUYbWkVkAS0rzSFGk5qfcFFaK8X2oKw7N1FayNdH7BQ+Tst9

Mitre Att&ck Matrix

Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading1OS Credential DumpingSecurity Software Discovery1Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel2Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryFile and Directory Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data

Behavior Graph

Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

Screenshots

Thumbnails

This section contains all screenshots as thumbnails, including those not shown in the slideshow.

windows-stand

Antivirus, Machine Learning and Genetic Malware Detection

Initial Sample

SourceDetectionScannerLabelLink
https://adobe.ly/3whJUpq0%VirustotalBrowse
https://adobe.ly/3whJUpq0%Avira URL Cloudsafe
https://adobe.ly/3whJUpq100%SlashNextFake Login Page type: Phishing & Social Engineering

Dropped Files

No Antivirus matches

Unpacked PE Files

No Antivirus matches

Domains

SourceDetectionScannerLabelLink
adobelogin-origin.prod.ims.adobejanus.com0%VirustotalBrowse
services.prod.ims.adobejanus.com0%VirustotalBrowse
adobe.ly0%VirustotalBrowse
spark.adobeprojectm.com0%VirustotalBrowse

URLs

SourceDetectionScannerLabelLink
https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=static100%SlashNextFake Login Page type: Phishing & Social Engineering
https://spark.adobe.com/page/Yl9keLQ2YxWca/100%SlashNextFake Login Page type: Phishing & Social Engineering
https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSN100%SlashNextFake Login Page type: Phishing & Social Engineering
https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js0%URL Reputationsafe
https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html70%Avira URL Cloudsafe
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://ade0164.d41.co/sync/0%URL Reputationsafe
https://ade0164.d41.co/sync/0%URL Reputationsafe
https://ade0164.d41.co/sync/0%URL Reputationsafe
https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_96f69d0cefd8a8ba623a182c351ccc64.png0%Avira URL Cloudsafe
https://aadcdn.msauth.net0%URL Reputationsafe
https://aadcdn.msauth.net0%URL Reputationsafe
https://aadcdn.msauth.net0%URL Reputationsafe
https://kent87.s3.eu-d0%Avira URL Cloudsafe
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico0%URL Reputationsafe
http://www.iport.it)0%Avira URL Cloudsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.js0%URL Reputationsafe
https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%URL Reputationsafe
https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%URL Reputationsafe
https://prod.adobeccstatic.com/appl/latest/AppLauncher.css0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico0%URL Reputationsafe
https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html0%Avira URL Cloudsafe
http://medialize.github.io/URI.js/0%Avira URL Cloudsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
http://www.wikipedia.com/0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe
https://page.adobespark-assets.com/runtime/1.22/noscript.gz.css0%URL Reputationsafe

Domains and IPs

Contacted Domains

NameIPActiveMaliciousAntivirus DetectionReputation
dd20fzx9mj46f.cloudfront.net
143.204.91.70
truefalse
    high
    pixel-origin.mathtag.com
    185.29.135.190
    truefalse
      high
      adobelogin-origin.prod.ims.adobejanus.com
      52.209.27.136
      truefalseunknown
      services.prod.ims.adobejanus.com
      52.213.176.171
      truefalseunknown
      dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com
      18.203.33.226
      truefalse
        high
        adobe.ly
        67.199.248.13
        truefalseunknown
        spark.adobeprojectm.com
        143.204.98.41
        truefalseunknown
        s3.amazonaws.com
        52.216.224.251
        truefalse
          high
          adobe.com.ssl.d1.sc.omtrdc.net
          13.36.218.177
          truefalse
            unknown
            api.demandbase.com
            143.204.98.124
            truefalse
              high
              demdex.net.ssl.sc.omtrdc.net
              15.188.95.229
              truefalse
                unknown
                adobe.tt.omtrdc.net
                52.18.150.20
                truefalse
                  unknown
                  page.adobespark-assets.com
                  143.204.98.62
                  truefalse
                    unknown
                    s3.eu-de.cloud-object-storage.appdomain.cloud
                    158.177.118.97
                    truefalse
                      unknown
                      cdn.cookielaw.org
                      104.16.148.64
                      truefalse
                        high
                        geolocation.onetrust.com
                        104.20.184.68
                        truefalse
                          high
                          aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com
                          52.56.111.113
                          truefalse
                            high
                            use.typekit.net
                            unknown
                            unknownfalse
                              high
                              kent87.s3.eu-de.cloud-object-storage.appdomain.cloud
                              unknown
                              unknownfalse
                                unknown
                                ims-na1.adobelogin.com
                                unknown
                                unknownfalse
                                  high
                                  assets.adobedtm.com
                                  unknown
                                  unknownfalse
                                    high
                                    aadcdn.msauth.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      cm.everesttech.net
                                      unknown
                                      unknownfalse
                                        high
                                        p.typekit.net
                                        unknown
                                        unknownfalse
                                          high
                                          adobedc.demdex.net
                                          unknown
                                          unknownfalse
                                            high
                                            sync.mathtag.com
                                            unknown
                                            unknownfalse
                                              high
                                              dpm.demdex.net
                                              unknown
                                              unknownfalse
                                                high
                                                aa.agkn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  static.adobelogin.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    adobe.demdex.net
                                                    unknown
                                                    unknownfalse
                                                      high

                                                      Contacted URLs

                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/login.html?naq=ctll6KpPn3p1yjPAbQ&rqjlpe=TlCEmkgWaWQBFoZAJ9&vdgwoffm=NlUDKn7p5LGqTvkRSNtrue
                                                      • SlashNext: Fake Login Page type: Phishing & Social Engineering
                                                      unknown

                                                      URLs from Memory and Binaries

                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://www.linkedin.comscripts[1].js.3.drfalse
                                                        high
                                                        https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC881683c91a4d4caaa3e05264c5d9624RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drfalse
                                                          high
                                                          https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.jsYl9keLQ2YxWca[1].htm0.3.drfalse
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://assets.adobedtm.comlogin[1].htm0.3.drfalse
                                                            high
                                                            https://www.youtube.comscripts[1].js.3.drfalse
                                                              high
                                                              https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html7~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://static.adobelogin.com/imslib/imslib.min.jsprivacy[1].htm0.3.drfalse
                                                                high
                                                                https://www.instagram.comscripts[1].js.3.drfalse
                                                                  high
                                                                  https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                    high
                                                                    https://use.typekit.net/af/8f4e31/0000000000000000000132e3/27/vtg4qoo[1].js.3.drfalse
                                                                      high
                                                                      https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                        high
                                                                        https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                          high
                                                                          http://www.reddit.com/msapplication.xml4.2.drfalse
                                                                            high
                                                                            https://openjsf.org/marvelcommon-51100480[1].js.3.drfalse
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://use.typekit.net/af/3d913c/000000000000000000017709/26/rbi5aua[1].js0.3.drfalse
                                                                              high
                                                                              https://ade0164.d41.co/sync/RC881683c91a4d4caaa3e05264c5d96242-file.min[1].js.3.drfalse
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://adobespark.uservoice.comunsupported[1].htm.3.drfalse
                                                                                high
                                                                                https://developer.akamai.com/tools/boomerang#mpulse-session-informationen[1].js.3.drfalse
                                                                                  high
                                                                                  https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                    high
                                                                                    https://use.typekit.net/af/e09494/00000000000000003b9aee45/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                      high
                                                                                      https://use.typekit.net/af/edcf1e/0000000000000000000158d9/26/rbi5aua[1].js0.3.drfalse
                                                                                        high
                                                                                        https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                          high
                                                                                          https://github.com/kriskowal/q/blob/v1/LICENSEmarvelcommon-51100480[1].js.3.drfalse
                                                                                            high
                                                                                            http://underscorejs.org/LICENSEmarvelcommon-51100480[1].js.3.drfalse
                                                                                              high
                                                                                              https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9daRC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js.3.drfalse
                                                                                                high
                                                                                                https://aadcdn.msauth.net/shared/1.0/content/images/ellipsis_96f69d0cefd8a8ba623a182c351ccc64.png~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://servedby.flashtalking.com/containerRoot{26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                  high
                                                                                                  https://adobespark.zendesk.com/hc/en-us/articles/219243657en-US_bundle-6a358124[1].js.3.drfalse
                                                                                                    high
                                                                                                    https://use.typekit.net/vtg4qoo.csslogin[1].htm0.3.drfalse
                                                                                                      high
                                                                                                      https://aadcdn.msauth.net~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://adobesparkpost.app.link/nfQW2NoCVebexpress[1].htm.3.drfalse
                                                                                                        high
                                                                                                        https://use.typekit.net/af/9951d2/0000000000000000000158d7/26/rbi5aua[1].js0.3.drfalse
                                                                                                          high
                                                                                                          https://cdn.cookielaw.org/scripttemplates/otSDKStub.jswww.adobe.com[1].htm0.3.drfalse
                                                                                                            high
                                                                                                            https://adobespark.zendesk.com/hc/en-us/articles/218956027en-US_bundle-6a358124[1].js.3.drfalse
                                                                                                              high
                                                                                                              https://npms.io/search?q=ponyfill.marvelcommon-51100480[1].js.3.drfalse
                                                                                                                high
                                                                                                                https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc219952994RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js.3.drfalse
                                                                                                                  high
                                                                                                                  https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js.3.drfalse
                                                                                                                    high
                                                                                                                    https://use.typekit.net/af/9d1933/00000000000000000001705b/26/rbi5aua[1].js0.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.linkedin.com/company/adobewww.adobe.com[1].htm0.3.drfalse
                                                                                                                        high
                                                                                                                        https://cdn.cookielaw.orglogin[1].htm0.3.drfalse
                                                                                                                          high
                                                                                                                          https://kent87.s3.eu-d{26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat.2.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://twitter.com/Adobewww.adobe.com[1].htm0.3.drfalse
                                                                                                                            high
                                                                                                                            https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.~DFC8046E1D3E2FBCF0.TMP.2.drfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.amazon.com/msapplication.xml.2.drfalse
                                                                                                                              high
                                                                                                                              https://login.windows-ppe.netMe[1].htm.3.drfalse
                                                                                                                                high
                                                                                                                                http://www.twitter.com/msapplication.xml5.2.drfalse
                                                                                                                                  high
                                                                                                                                  https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8scripts[1].js.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://page.adobespark-assets.com/runtime/1.22/images/favicon.ico~DFC8046E1D3E2FBCF0.TMP.2.dr, imagestore.dat.3.dr, Yl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    http://www.iport.it)chrome[1].js.3.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    low
                                                                                                                                    http://www.opensource.org/licenses/mit-license.htmlmarvelcommon-51100480[1].js.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://cdn.cookielaw.org/vendorlist/googleData.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://use.typekit.net/af/180c9d/00000000000000003b9b3f8a/27/onz5gap[1].js1.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://login.microsoftonline.comMe[1].htm.3.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.opensource.org/licenses/mit-licensem-unsupported-257c9988[1].js.3.drfalse
                                                                                                                                              high
                                                                                                                                              http://typekit.com/eulas/00000000000000003b9b3f8aonz5gap[1].js1.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~imagestore.dat.3.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://typekit.com/eulas/00000000000000003b9b3f8cpps7abe[1].css0.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  http://typekit.com/eulas/0000000000000000000176ffvtg4qoo[1].js.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c478RC79efbb271cf948cfab38a46c3c4c4786-file.min[1].js.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://adobesparkpost.app.link/jsoIbkwCVebexpress[1].htm.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://cdn.cookielaw.org/vendorlist/iab2Data.json7a5eb705-95ed-4cc4-a11d-0cc5760e93db[1].js.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://use.typekit.net/af/74fc30/0000000000000000000158d4/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://page.adobespark-assets.com/runtime/1.22/runtime-prod.gz.jsYl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://use.typekit.net/af/c8f445/00000000000000003b9aee47/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://prod.adobeccstatic.com/appl/latest/AppLauncher.csswww.adobe.com[1].htm0.3.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.nytimes.com/msapplication.xml3.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://twitter.com/AdobeSparkunsupported[1].htm.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.icoimagestore.dat.3.drfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html~DFC8046E1D3E2FBCF0.TMP.2.dr, Yl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://use.typekit.net/af/eaf09c/000000000000000000017703/27/vtg4qoo[1].js.3.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://reactjs.org/docs/error-decoder.html?invariant=publish.combined.fp-67aad4c89568b23c662905b8b4fd16bd[1].js.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://adobesparkpost.app.link/g8sk4xb8AVlogo[1].htm.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://typekit.com/eulas/0000000000000000000158d4rbi5aua[1].js0.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://typekit.com/eulas/0000000000000000000158d3rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://mathiasbynens.be/demo/url-regexchrome[1].js.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/l?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://use.typekit.net/pps7abe.cssprivacy[1].htm0.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://typekit.com/eulas/0000000000000000000158d9rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://typekit.com/eulas/0000000000000000000158d8rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://use.typekit.net/af/fe9c8e/0000000000000000000158d8/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://typekit.com/eulas/0000000000000000000158d7rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://typekit.com/eulas/0000000000000000000158d6rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://adobesparkpost.app.link/Wm9lz3B4tZinvoice[1].htm.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://medialize.github.io/URI.js/m-unsupported-257c9988[1].js.3.drfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://github.com/janl/mustache.js/issues/244chrome[1].js.3.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/a?primer=388f68b35a7cbf1ee3543172445c2pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552bRC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js.3.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://github.com/janl/mustache.jsmarvelcommon-51100480[1].js.3.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.wikipedia.com/msapplication.xml6.2.drfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEachheadIE.fp-f9e44dbeef5252f4d02c4ed9c4b6a618[1].js.3.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://www.live.com/msapplication.xml2.2.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://typekit.com/eulas/00000000000000003b9b3f83pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://typekit.com/eulas/00000000000000003b9b3f84pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://typekit.com/eulas/00000000000000003b9b3f85pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://use.typekit.net/af/e030d3/0000000000000000000158d3/26/rbi5aua[1].js0.3.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      http://typekit.com/eulas/00000000000000003b9b3f86pps7abe[1].css0.3.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://page.adobespark-assets.com/runtime/1.22/noscript.gz.cssYl9keLQ2YxWca[1].htm0.3.drfalse
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                        unknown

                                                                                                                                                                                                                        Contacted IPs

                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                                                                                        Public

                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        143.204.91.70
                                                                                                                                                                                                                        dd20fzx9mj46f.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        54.195.125.109
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.18.150.20
                                                                                                                                                                                                                        adobe.tt.omtrdc.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        15.188.95.229
                                                                                                                                                                                                                        demdex.net.ssl.sc.omtrdc.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.16.148.64
                                                                                                                                                                                                                        cdn.cookielaw.orgUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.20.184.68
                                                                                                                                                                                                                        geolocation.onetrust.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        67.199.248.13
                                                                                                                                                                                                                        adobe.lyUnited States
                                                                                                                                                                                                                        396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                                        143.204.98.124
                                                                                                                                                                                                                        api.demandbase.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.56.111.113
                                                                                                                                                                                                                        aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.216.224.251
                                                                                                                                                                                                                        s3.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        185.29.135.190
                                                                                                                                                                                                                        pixel-origin.mathtag.comUnited Kingdom
                                                                                                                                                                                                                        30419MEDIAMATH-INCUSfalse
                                                                                                                                                                                                                        52.209.27.136
                                                                                                                                                                                                                        adobelogin-origin.prod.ims.adobejanus.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        13.36.218.177
                                                                                                                                                                                                                        adobe.com.ssl.d1.sc.omtrdc.netUnited States
                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                        18.203.33.226
                                                                                                                                                                                                                        dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        143.204.98.41
                                                                                                                                                                                                                        spark.adobeprojectm.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        143.204.98.62
                                                                                                                                                                                                                        page.adobespark-assets.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.213.176.171
                                                                                                                                                                                                                        services.prod.ims.adobejanus.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        158.177.118.97
                                                                                                                                                                                                                        s3.eu-de.cloud-object-storage.appdomain.cloudUnited States
                                                                                                                                                                                                                        36351SOFTLAYERUSfalse

                                                                                                                                                                                                                        Private

                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.1

                                                                                                                                                                                                                        General Information

                                                                                                                                                                                                                        Joe Sandbox Version:32.0.0 Black Diamond
                                                                                                                                                                                                                        Analysis ID:432841
                                                                                                                                                                                                                        Start date:10.06.2021
                                                                                                                                                                                                                        Start time:20:42:30
                                                                                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 5m 56s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:light
                                                                                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                        Sample URL:https://adobe.ly/3whJUpq
                                                                                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                        Number of analysed new started processes analysed:19
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal64.phis.win@3/305@21/19
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Adjust boot time
                                                                                                                                                                                                                        • Enable AMSI
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=static
                                                                                                                                                                                                                        • Browsing link: https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/page/Yl9keLQ2YxWca
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/about?r=reader_page_logo
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/make/logo-maker?r=reader_page_learnmore
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/login?r=reader_page_bumper_createyourown
                                                                                                                                                                                                                        • Browsing link: http://www.adobe.com/legal/terms.html
                                                                                                                                                                                                                        • Browsing link: http://www.adobe.com/go/privacy
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/templates/resumes/
                                                                                                                                                                                                                        • Browsing link: https://spark.adobe.com/templates/invoices/
                                                                                                                                                                                                                        Warnings:
                                                                                                                                                                                                                        Show All
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): taskhostw.exe, MpCmdRun.exe, BackgroundTransferHost.exe, ielowutil.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                                                                                        • Created / dropped Files have been reduced to 100
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.88.21.125, 52.255.188.83, 88.221.62.148, 23.32.238.210, 23.32.238.192, 23.37.33.211, 172.217.16.106, 13.107.246.60, 13.107.213.60, 20.190.160.4, 20.190.160.8, 20.190.160.67, 20.190.160.132, 20.190.160.134, 20.190.160.75, 20.190.160.6, 20.190.160.69, 95.101.22.195, 95.101.22.203, 152.199.19.161, 184.30.24.234, 184.30.24.56, 20.50.102.62, 184.30.24.134, 34.250.153.194, 34.253.145.149, 34.255.166.243, 99.81.11.244, 54.171.42.33, 54.194.191.134, 143.204.98.34, 143.204.98.96, 143.204.98.4, 143.204.98.74, 54.216.49.61, 54.217.68.10, 13.107.4.50, 51.103.5.159, 92.122.213.247, 92.122.213.194, 20.54.26.129
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): e6653.dscf.akamaiedge.net, cn-assets.adobedtm.com.edgekey.net, spark.adobe.com, fs-wildcard.microsoft.com.edgekey.net, www.tm.a.prd.aadg.trafficmanager.net, vip1-par02p.wns.notify.trafficmanager.net, e11290.dspg.akamaiedge.net, use-stls.adobe.com.edgesuite.net, login.live.com, ssl-delivery.adobe.com.edgekey.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, elasticShed.au.au-msedge.net, au-bg-shim.trafficmanager.net, fs.microsoft.com, stls.adobe.com-cn.edgesuite.net.globalredir.akadns.net, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, cm.everesttech.net.akadns.net, ris-prod.trafficmanager.net, part-0032.t-0009.t-msedge.net, ris.api.iris.microsoft.com, au.au-msedge.net, blobcollector.events.data.trafficmanager.net, a1815.dscr.akamai.net, aadcdnoriginwus2.afd.azureedge.net, geo2.adobe.com, dual.part-0032.t-0009.t-msedge.net, www.tm.lg.prod.aadmsa.trafficmanager.net, cs9.wpc.v0cdn.net, e4578.dscg.akamaiedge.net, Edge-Prod-FRA.env.au.au-msedge.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, iecvlist.microsoft.com, wns.notify.trafficmanager.net, go.microsoft.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, client.messaging.adobe.com, sstats.adobe.com, client.wns.windows.com, p.typekit.net-v3.edgekey.net, ie9comview.vo.msecnd.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, c-0001.c-msedge.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, cc-api-data.adobe.io, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, stls.adobe.com-cn.edgesuite.net, afdap.au.au-msedge.net, adobeid-na1.services.adobe.com, skypedataprdcoleus17.cloudapp.net, e7808.dscg.akamaiedge.net, go.microsoft.com.edgekey.net, au.c-0001.c-msedge.net, skypedataprdcolwus15.cloudapp.net, a1988.dscg1.akamai.net, www.adobe.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.

                                                                                                                                                                                                                        Simulations

                                                                                                                                                                                                                        Behavior and APIs

                                                                                                                                                                                                                        No simulations

                                                                                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                                                                                        IPs

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Domains

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        ASN

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Dropped Files

                                                                                                                                                                                                                        No context

                                                                                                                                                                                                                        Created / dropped Files

                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\LYVB9BAU\spark.adobe[1].xml
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):135
                                                                                                                                                                                                                        Entropy (8bit):4.728453743534065
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:D90aK1ryRtFwsnObemKmlULF0VqHlJR3kXpzM9qSeUTVAZLKb:JFK1rUFjgemKm6GVqHlJR3Mglehub
                                                                                                                                                                                                                        MD5:AE6A7DD79CFD44882FCC6637C86846ED
                                                                                                                                                                                                                        SHA1:6DF291F0B0D20175ED267A482F1766D902118E93
                                                                                                                                                                                                                        SHA-256:A2925773D590BAEE65546681CAF04825C1D814C85D60909770C777265AC4E709
                                                                                                                                                                                                                        SHA-512:A62C8F5449A2B4DF6164D875471C20FA07E14AB44EF09C8555708F93C4D9E6267E93A4D7C086252654A3BE4EBCF83FF0A01AA0A7361475B11868A0D7CF3AE14D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4234291040" htime="30891635" /></root>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\DOMStore\X81X9TUH\www.adobe[1].xml
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1006
                                                                                                                                                                                                                        Entropy (8bit):4.858149403603922
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W0U1mKm6DHPU1mKm6DHy6jPU1mKm6DHy6jPU1mKm6DHy6jAxqU1mKm6DHy6j1:0sKH8sKH58sKH58sKH5SnsKH51
                                                                                                                                                                                                                        MD5:036B052AEA9F46243206F20AB3C61FF7
                                                                                                                                                                                                                        SHA1:3F8CFB8F40C112A91BAFB19A9EF45ABBAF80B207
                                                                                                                                                                                                                        SHA-256:3D8E2D245C490F2C31420757543089BBFEC94E6E65E990ADD159F999F7D6E0A0
                                                                                                                                                                                                                        SHA-512:43C360092F8A47B42B33DF90628918A5E783A14AB11EC9C1E379719140DA559F7CB4EAD76AA25F3670AE6A2E31B8AAC56FD46A8AA0B9F78EA0EB7DB2C1813991
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <root></root><root></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /><item name="isStoragePolyfillNeeded" value="true" ltime="17273744" htime="30891636" /></root><root><item name="com.adobe.reactor.dataElementCookiesMigrated" value="true" ltime="4259281040" htime="30891635" /><item name="mar_aud" value="Bot" ltime="4262221040" htime="30891635" /><
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{26B98761-CA67-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30296
                                                                                                                                                                                                                        Entropy (8bit):1.857516850099718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:rnXZAZK21W7gt7OSf7AxM7G7U7VJf7gsMX:rXZAZK21WUtrf8xMKQHfhMX
                                                                                                                                                                                                                        MD5:EF581079EDF5B1973A7C2A8212E076FA
                                                                                                                                                                                                                        SHA1:05CF9D2D8BE7BA2D6F6920795ED02496F500F8AF
                                                                                                                                                                                                                        SHA-256:CCC1F4B86BC538E848925D39C514FEDE3A5A47D4CC1A8270FCEC71D5103D3D6A
                                                                                                                                                                                                                        SHA-512:F40AFA105C5E6EC1487BB92EF071BEEAC74C2C32A46C4FA7798F5C1CDB071742233DFD4B3D7FCBC5B2F66955B1F7DD099FFE7BBE8ECB7414304512C643DFA289
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{26B98763-CA67-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):299800
                                                                                                                                                                                                                        Entropy (8bit):3.1242933734934626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:CnSaT8qQNmfUJ7puBp2/CIl8JBvGKef4/URoP7C:97puBp2/bl8J+
                                                                                                                                                                                                                        MD5:7C4E6B74F5826E9B2BAE7B15D8D00889
                                                                                                                                                                                                                        SHA1:2B8B14E9027970E6265B676FE4CD284B365134B0
                                                                                                                                                                                                                        SHA-256:FB9B8EA0A0F05E6578A9D9288821AA6846C44EC25F76652070B840EC2C4F869F
                                                                                                                                                                                                                        SHA-512:DC8330AE248061AC6C94B2D965A10BEEE60AFE3310F749D74347AE42D59CD30DB45CEECC727C630400950EAD1279DBBD80A25117B11C215007A6F783E141AD80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{2D605614-CA67-11EB-90E4-ECF4BB862DED}.dat
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Microsoft Word Document
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16984
                                                                                                                                                                                                                        Entropy (8bit):1.5674917491129376
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:IwW0GcprIfGwpae0G4pQkmGrapbSSGQpKQG7HpR/TGIpG:rWoZIpQeE6koBS6ArT9A
                                                                                                                                                                                                                        MD5:0D286B4AD34661FEF6B9E2196ACE35A2
                                                                                                                                                                                                                        SHA1:1F84A8643C3638FD706CBCCCD15B0B318D0CDF9A
                                                                                                                                                                                                                        SHA-256:3D7B3880DECC7BEC1F919D15A6D7C105F2AE7B56FBDD315CDB9D7800C1170196
                                                                                                                                                                                                                        SHA-512:D200B7DA8918AABC95F37F2F21E3E29762A6B980CD4FCAD8968BEE194AE306B941988C0D3A5AE2BBB3301731ACF06FE37EFC6F97F6037A04779013BF4B09B642
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: ................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R.o.o.t. .E.n.t.r.y.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-17529550060\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                        Entropy (8bit):5.101831358743822
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxOEQMvnWimI002EtM3MHdNMNxOEQMvnWimI00ObVbkEtMb:2d6NxO8SZHKd6NxO8SZ76b
                                                                                                                                                                                                                        MD5:2F3ACD4BCB4D91795387D08665334E7C
                                                                                                                                                                                                                        SHA1:FE7723C7312C4BA6C069998FB8794006AA281DEF
                                                                                                                                                                                                                        SHA-256:8BEB8B487EBDF4993A717F6741869338B0BC5FC5754EA74FF46BAB330564F1DB
                                                                                                                                                                                                                        SHA-512:43349D9BAAEAD5EAD29C42DE3C208DE9BE944B09532168AF1DDC0B829D8CCD61EF2779694B59E06614F2D7ABD6B15CEE7CE581B2C251E3C38EDAFCC5E11A6E04
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.twitter.com/"/><date>0xf974597f,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Twitter.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-18270793970\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                                        Entropy (8bit):5.1429160076710305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxe2koo8ovnWimI002EtM3MHdNMNxe2koo8ovnWimI00Obkak6EtMb:2d6NxrFVmSZHKd6NxrFVmSZ7Aa7b
                                                                                                                                                                                                                        MD5:3DBC503BA17D5002773534F301DA4733
                                                                                                                                                                                                                        SHA1:35C65276AF9F47068DCED7FA5154A4241D2350F0
                                                                                                                                                                                                                        SHA-256:03DD47C518F12500F758464202ECB902F773B717CC5C54174BA89835ABE826AE
                                                                                                                                                                                                                        SHA-512:08C6918C31575B1B20A4DD5A144951A7566180A0D33AD820855C88667213A97517D0256BEE1C7EA76F2FC89CDCDEAFB4EC9A9308166F53B6C35C178545A297B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.amazon.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Amazon.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-21706820\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):662
                                                                                                                                                                                                                        Entropy (8bit):5.10732733793005
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxvLb/vnWimI002EtM3MHdNMNxvLb/vnWimI00ObmZEtMb:2d6NxvX/vSZHKd6NxvX/vSZ7mb
                                                                                                                                                                                                                        MD5:F39871C6A3F234ADF53534015A23D467
                                                                                                                                                                                                                        SHA1:E7EEE5E707ADBD24927A874CB256E5B563B462B7
                                                                                                                                                                                                                        SHA-256:10909E259F6500B924EE20050332A35A67DF883EC0FAC83AF0696DF9DF9B41E7
                                                                                                                                                                                                                        SHA-512:1CE6485322299C068C0BAA4C1148D5172529CB319299222D05F2343F404D95F246BC285687CD0A46212F107D9A42811DFA9D3F50259D1788DDDA6373F5816BDE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xf97b808d,0x01d75e73</date><accdate>0xf97b808d,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.wikipedia.com/"/><date>0xf97b808d,0x01d75e73</date><accdate>0xf97b808d,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Wikipedia.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-4759708130\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):647
                                                                                                                                                                                                                        Entropy (8bit):5.118117595448729
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxioL8nWimI002EtM3MHdNMNxioL8nWimI00Obd5EtMb:2d6NxMSZHKd6NxMSZ7Jjb
                                                                                                                                                                                                                        MD5:04EBB02796CC1AC081CC414EEF940232
                                                                                                                                                                                                                        SHA1:81AB558A8DB4A0265BB48EE00BD3DDFA56C3F56F
                                                                                                                                                                                                                        SHA-256:679C2A4AD37924907A3B682A2AD3CB30381AE3445DE4CA0F554BEFB9529FF0ED
                                                                                                                                                                                                                        SHA-512:89CE7F46B6C8CA267D3E3ADF58EEE7DDDAD6D4AA9DCB9FF699B1351534D790A1028372CBA237DACC2969E18F22121F3C707E6F6DE51B83052DBBE3A410322ED5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.live.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Live.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-6757900\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                        Entropy (8bit):5.134622211490775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxhGw7nWimI002EtM3MHdNMNxhGw7nWimI00Ob8K075EtMb:2d6NxQOSZHKd6NxQOSZ7YKajb
                                                                                                                                                                                                                        MD5:009BDBFC7EA99DAF8A66DA21BDEAFC88
                                                                                                                                                                                                                        SHA1:9B175291E5CED79C1DC804D2E253875A540C7FF9
                                                                                                                                                                                                                        SHA-256:D1F827A7A8A31AD85021F4AC2910FE2825C6953CC07CEF7A399D79F7148071A3
                                                                                                                                                                                                                        SHA-512:D3BB23EA01706993A1CAC27BC07CDA87950F3D542EB2E185E38307A51DEB5BDB2364C847958C612D4CAC7CCB1F2FDE7B1A4CD296CD35ACCDB15E06B0D49F86ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.youtube.com/"/><date>0xf982a7b7,0x01d75e73</date><accdate>0xf982a7b7,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Youtube.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin-8760897390\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                                        Entropy (8bit):5.1104760077400115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNx0noL8nWimI002EtM3MHdNMNx0no3vnWimI00ObxEtMb:2d6Nx0fSZHKd6Nx0QSZ7nb
                                                                                                                                                                                                                        MD5:AF26B3224B2261E5DB7426A62C23F2AD
                                                                                                                                                                                                                        SHA1:ECE064932AA394E37F8BD7CE79B6FF94CBF423DD
                                                                                                                                                                                                                        SHA-256:6FC2F48702A34F189CF405BC2144D6A54B0BF5B1404C7B78D4C7085C656B5CB0
                                                                                                                                                                                                                        SHA-512:2A4E370DA8558B0B7ABC08D0EAC081B0AA41CF6D6FD93A02AD053EBA7E13CD48F303DE1ED7136465537CEB87B0858842AFC2E19EC72751FDF5AC296A3A65795E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.reddit.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf974597f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Reddit.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20259167780\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):656
                                                                                                                                                                                                                        Entropy (8bit):5.142672246413302
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxxoL8nWimI002EtM3MHdNMNxxoL8nWimI00Ob6Kq5EtMb:2d6NxxSZHKd6NxxSZ7ob
                                                                                                                                                                                                                        MD5:45F5D5F04BC1D5B943957A4731AD6731
                                                                                                                                                                                                                        SHA1:59CD774DC4A32A4F9328FC1D3274152D9EF8E93F
                                                                                                                                                                                                                        SHA-256:4656A7DA6BD5BC18F92EAE94382AC6BCA07958CE9AF7937AACE1DACE9BD3B1E9
                                                                                                                                                                                                                        SHA-512:73FA211A38A800D1E42D1205E1F2541B7785F69016D8EDB94FF1AE1DD625AECC3962278F89E2885868B38E2C4570831660A14E76ACF67598520F246DE40A4726
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.nytimes.com/"/><date>0xf96a8c4e,0x01d75e73</date><accdate>0xf96a8c4e,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\NYTimes.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin20332743330\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):659
                                                                                                                                                                                                                        Entropy (8bit):5.138316381442519
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxcoo8ovnWimI002EtM3MHdNMNxcoo8ovnWimI00ObVEtMb:2d6NxdVmSZHKd6NxdVmSZ7Db
                                                                                                                                                                                                                        MD5:C99FB811DE8819A25DBDDD9F471A1DAA
                                                                                                                                                                                                                        SHA1:673BDCDDC798106AE0FD3FB9C1FDEEF7DCF3A809
                                                                                                                                                                                                                        SHA-256:EBB9F270AE7A15D2F19505A7E0B3D8616A58A1FD32DBAA248675DB6237475D06
                                                                                                                                                                                                                        SHA-512:72A1F0105AA8BA6FFEF094C7EF4F7F8F7E74A6539E3A8B5D2BC2347FA7A4512A7942233579072DDB99631511997881103098ECBDD63FBBE35639F821B5313DEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.facebook.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Facebook.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Tiles\pin8215062560\msapplication.xml
                                                                                                                                                                                                                        Process:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):653
                                                                                                                                                                                                                        Entropy (8bit):5.120585925718935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TMHdNMNxfnoo8ovnWimI002EtM3MHdNMNxfnoo8ovnWimI00Obe5EtMb:2d6NxAVmSZHKd6NxAVmSZ7ijb
                                                                                                                                                                                                                        MD5:8E6A3AEF0BFED915242DE3993F2E76D7
                                                                                                                                                                                                                        SHA1:21968661EF98BF85A1B12B1730262DF3EBAED83B
                                                                                                                                                                                                                        SHA-256:BC6F6453097AC76F619F7C2F798CB0E793DDACE7156D2B0CDE3174406E2131F6
                                                                                                                                                                                                                        SHA-512:48F9B3A6C43F6F4C4D03B12473152CB97EE6DEF2568753EFF1766C7C602247EDCCA8858DEA3589CE2C4B93C17871D0D253471941C99BE2908DC4ABE4749E58B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/></tile></msapplication></browserconfig>..<?xml version="1.0" encoding="utf-8"?>..<browserconfig><msapplication><config><site src="http://www.google.com/"/><date>0xf963394f,0x01d75e73</date><accdate>0xf963394f,0x01d75e73</accdate></config><tile><wide310x150logo/><square310x310logo/><square70x70logo/><favorite src="C:\Users\user\Favorites\Google.url"/></tile></msapplication></browserconfig>..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Internet Explorer\imagestore\ynfz0jx\imagestore.dat
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):46930
                                                                                                                                                                                                                        Entropy (8bit):3.023765819751981
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:MdeATTob9QQQQQD70sI2NmU3GAluj70sI2NmU3G/:eeWmUPDWmU+
                                                                                                                                                                                                                        MD5:3FBF7CB2688ACCC053D5200475E6459E
                                                                                                                                                                                                                        SHA1:8BD1B5C12C550D298C525BA55C2DC52C8CDAB839
                                                                                                                                                                                                                        SHA-256:FD514388B5036D5AAFE2359B14928D462ABB67214DFAFC9D9E5DC85AB7A42045
                                                                                                                                                                                                                        SHA-512:C60775BC4E2D69869DC5D26107AADFC3C0B9F42385BEAA210447A213BCEC383F9E1DF716D016AE63CC97E7B0D2A2EE5B8DF3BC8BEC89BBDE01A2834E4A46CF9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: B.h.t.t.p.s.:././.p.a.g.e...a.d.o.b.e.s.p.a.r.k.-.a.s.s.e.t.s...c.o.m./.r.u.n.t.i.m.e./.1...2.2./.i.m.a.g.e.s./.f.a.v.i.c.o.n...i.c.o........... .... .........(... ...@..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..............................7`..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7`......................70..7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...7...70..................7...7...7...7...7...7.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\2_bc3d32a696895f78c19df6c717586a5d[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                        Entropy (8bit):5.222032823730197
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                                                                                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                                                                                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                                                                                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                                                                                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Adobe_Corporate_Horizontal_Red_HEX[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):397
                                                                                                                                                                                                                        Entropy (8bit):4.973746262232231
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:tvKIiad4mc4sl3UtpMaguk0BNbO9Z1PHtDjt9INFW39mmJEVitksmHSXqY:tvG1KWanstDjXI4mwIUmyX7
                                                                                                                                                                                                                        MD5:4BC0619E030E91ACFDA414626A41B770
                                                                                                                                                                                                                        SHA1:BF0BEA50B7C0092B34EB8C06A3DDB52F37AA1860
                                                                                                                                                                                                                        SHA-256:57AEBAB4A35ADC7CA5DFA15DC58A19B1457FB314881C3A4CC320CB79E8F006ED
                                                                                                                                                                                                                        SHA-512:CF614C4A5C8269F4DCF01694BE15B847783DE0E6CADC914C879C46F6C4B014AF30FD4FA64F27144BA0CFB0F921E8D15BA592147AA0CE29440A18081AD9A69F24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc/icons/Adobe_Corporate_Horizontal_Red_HEX.svg
                                                                                                                                                                                                                        Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 133.46 118.11"><defs><style>.cls-1{fill:#fa0f00;}</style></defs><polygon class="cls-1" points="84.13 0 133.46 0 133.46 118.11 84.13 0"/><polygon class="cls-1" points="49.37 0 0 0 0 118.11 49.37 0"/><polygon class="cls-1" points="66.75 43.53 98.18 118.11 77.58 118.11 68.18 94.36 45.18 94.36 66.75 43.53"/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Contact_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28341
                                                                                                                                                                                                                        Entropy (8bit):6.120769466888277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37iSZiRcO9jD+7ZBNq+2owtRXhhMEnWLbljThoIJ5q:cRzGZBk+2owPleZX5q
                                                                                                                                                                                                                        MD5:901C088DD283B59F4A43F74D798EDC60
                                                                                                                                                                                                                        SHA1:959EA9066F892F103A3DDA229D67619150F7DD7B
                                                                                                                                                                                                                        SHA-256:C45E2555412C2D5EC5E521ED5851B3D3665F90DD1DC645D6D59DEEFD71BC2ECB
                                                                                                                                                                                                                        SHA-512:DAE5CFA3F362280B2D903FC35C6290AB28CCF5E5E5EA6C081B2EFFDBC20AA34301085DFAB35A0EFF5B6ECC7ED6C049668D95274DDF8A06314D60FD612A004555
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Contact_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Cookies_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):29593
                                                                                                                                                                                                                        Entropy (8bit):6.132885465655844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37Mv1nW4/4c6v1Nn8Zh8xMYS8k2eBP2y0Ejn1:Av1n1Q/48xK2mjx
                                                                                                                                                                                                                        MD5:DC2C21E75D20CE5B00C78499D3B2DEAD
                                                                                                                                                                                                                        SHA1:4D507BBB930FA9BDCE35371538B3C6A74549C503
                                                                                                                                                                                                                        SHA-256:2076A1B099924D72F8B2D636645C5598444CEF873335E9D400CC7C8285CC96A1
                                                                                                                                                                                                                        SHA-512:E4644CDCB754C783185642E029E7FE6617134C9E2DBB2F95B8ED4E6B3DF5828A47BF7E0CD3A709EF07379C27522F1AFD666FF8333846F9942A4572E0355D9B5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Cookies_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Me[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2347
                                                                                                                                                                                                                        Entropy (8bit):5.290031538794594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB
                                                                                                                                                                                                                        MD5:E86EF8B6111E5FB1D1665BCDC90888C9
                                                                                                                                                                                                                        SHA1:994BF7651CB967CD9053056AF2D69ACB74DB7F29
                                                                                                                                                                                                                        SHA-256:3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458
                                                                                                                                                                                                                        SHA-512:2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                                                                        Preview: <script type="text/javascript">!function(n,t){for(var e in t)n[e]=t[e]}(this,function(n){function t(i){if(e[i])return e[i].exports;var s=e[i]={exports:{},id:i,loaded:!1};return n[i].call(s.exports,s,s.exports,t),s.loaded=!0,s.exports}var e={};return t.m=n,t.c=e,t.p="",t(0)}([function(n,t){function e(n){for(var t=g[c],e=0,i=t.length;e<i;++e)if(t[e]===n)return!0;return!1}function i(n){if(!n)return null;for(var t=n+"=",e=document.cookie.split(";"),i=0,s=e.length;i<s;i++){var o=e[i].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===o.indexOf(t))return o.substring(t.length)}return null}function s(n,t,e){if(n)for(var i=n.split(":"),s=null,o=0,a=i.length;o<a;++o){var l=null,c=i[o].split("$");if(0===o&&(s=parseInt(c.shift()),!s))return;var p=c.length;if(p>=1){var f=r(s,c[0]);if(!f||e[f])continue;l={signInName:f,idp:"msa",isSignedIn:!0}}if(p>=3&&(l.firstName=r(s,c[1]),l.lastName=r(s,c[2])),p>=4){var g=c[3],m=g.split("|");l.otherHashedAliases=m}if(p>=5){var h=parseInt(c[4],16);h&&(l.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Privacy-Image-2-1440x340.jpg.img[1].jpg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:JPEG image data, baseline, precision 8, 445x300, frames 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28243
                                                                                                                                                                                                                        Entropy (8bit):7.617174108691038
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:JBYyi06jKtH4Vb7G77cv5eg9ZNjueEEF3y:JBm0wUYVm77m96j0y
                                                                                                                                                                                                                        MD5:5AC5CC8B77615A24CB4A981921EB751D
                                                                                                                                                                                                                        SHA1:AEB7E76ABEE2DB25192833AC34A50D2C2A9C75B7
                                                                                                                                                                                                                        SHA-256:459A34EDCD31C4D24A58F9D8C5E36F092D5AA3A62B70F8012A2DB7C2B5FDD5B0
                                                                                                                                                                                                                        SHA-512:2833A7C0B4E7B957FDC2410BC8101D7E534E2C7FDEB42398B908419F21B1582F4E8F63590587331F485472AFAE82F30423B37263C5699E3D65009388717D7FD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Privacy-Image-2-1440x340.jpg.img.jpg
                                                                                                                                                                                                                        Preview: ......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c128 79.159141, 2016/03/22-01:13:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:715ed33e-e62b-4e66-bb93-54d394e3b830" stRef:documentID="adobe:docid:photoshop:9561acbc-4e88-1179-af16-f6a1d25c9bdd" stRef:originalDocumentID="xmp.did:abae1003-6656-4926-aeda-82e235185e72"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC036830be72f242959c7b9ca66cef0c85-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):323
                                                                                                                                                                                                                        Entropy (8bit):5.286853143462955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:jwkMKngJv0KgiSP8AlSHS0mCMHDXRMvKyupXMYGGX6SHMWkiezW3T5OtunadXZfJ:jvgeASPRZfRny6cYGkcOeqD5OFdXv/ZJ
                                                                                                                                                                                                                        MD5:C3227D3B12693BAACF400A5433937584
                                                                                                                                                                                                                        SHA1:3517AD497A87EBB909D3060CB67EE179424AEF69
                                                                                                                                                                                                                        SHA-256:B0C9DF48D4E25F293A62DF986B6120EF3C9CA942460A2BD6D94484CB09C4DA91
                                                                                                                                                                                                                        SHA-512:D68C489C88213B963DE5DF428B9E5BD9EE30B8025B16DD6562D5F5BBEB33AC4F45408FEB06AF9F2E72A75677C402ADBF4DA727DCCE9892722A4D392A7F1B146D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c85-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC036830be72f242959c7b9ca66cef0c85-file.js`.._satellite._poll(function(){_satellite.track("trackMarketoForm")},[function(){if(document.querySelector(".marketoForm")||window.MktoForms2)return!0}],{timeout:1e5,interval:100});
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):458
                                                                                                                                                                                                                        Entropy (8bit):5.1991480853840075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:jvgeASPRZfTt62jA0ZPZPSwhLGGK+K4Jo70WJkwvCRBu:15u2jlxJSGLGUJQJkQCvu
                                                                                                                                                                                                                        MD5:770CA49F8119281F2A152CD66D38873B
                                                                                                                                                                                                                        SHA1:10506331F7CF20805D47DF75D0262FA533BE30E9
                                                                                                                                                                                                                        SHA-256:2FD5E47338E26548EBC7A299907FEAED7336D63AB498C194FF65970FACEA959A
                                                                                                                                                                                                                        SHA-512:5C4AA97275F8060359F623B8167C1AFCFB58961FEFEC42504C02681FD594277793691B5C746ABF732025B03AAC55E8C0F8D17D04ECE02FEBFAE97794F00A7159
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC1a4f9c4f0d8a4bba917d5412b0c552b7-file.js`..(0,_satellite.oneTrustIsHostEnabled)("everesttech.net")&&_satellite._loadScript("https://www.everestjs.net/static/le/last-event-tag-latest.min.js",function(){"undefined"!=typeof AdCloudEvent&&AdCloudEvent(_satellite.getVar("marketingCloudOrganizationID"),_satellite.getVar("analytics_account_adbadobenonacdc"))});
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC5e5d1b9fe0a942c38190dc2199529941-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1568
                                                                                                                                                                                                                        Entropy (8bit):5.27597051838108
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:15+sregiQhdsitymtCZv4j+YuteKhXSXNjTjOofbOK5b/q:1ksrPld3tymtCpLYuteMXSXNjTjhT5q
                                                                                                                                                                                                                        MD5:8F7C77F0608AE9AB17E6E07745FD24A9
                                                                                                                                                                                                                        SHA1:850FF8C69723B05D83558C9832C294607C0E1C3F
                                                                                                                                                                                                                        SHA-256:E49AE1EE55CC0DB995DCB4F734C59AEC3669F9532926B03EA8912435FB777573
                                                                                                                                                                                                                        SHA-512:4E957A29AB4916027446EF5635CA2ADB57DAA0B337F0C9A4BD04425976952DE8AC567706CA86933D6CB6775E13D3DC699ADA8AD41DA2D682B7C7371F8E43C0B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc2199529941-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC5e5d1b9fe0a942c38190dc2199529941-file.js`..!function(){var e,t,n,o,u=window,s="adobePrivacy:Privacy",a="OptanonChoice",i=new Date,r={domain:_satellite._getDomain(),path:"/",samesite:"Lax",expires:(i.setFullYear(i.getFullYear()+1),i)};t=function(){o||(o=!0,n=function(){var e,t,n,o,s,a,i,r={},d=u.OneTrust.GetDomainData().Groups;for(o=0,s=d.length;o<s;o++)if((e=d[o])&&(t=e.Hosts))for(a=0,i=t.length;a<i;a++)(n=t[a])&&(r[n.HostName]={groupId:e.CustomGroupId,hostId:n.HostId,displayName:n.displayName});_satellite.oneTrustList=r,_satellite.oneTrustIsHostEnabled=function(e){var t,n=window.OnetrustActiveGroups;return!(!(t=r[e])||-1===n.indexOf(","+t.hostId+","))},_satellite.groupEnabled=function(e){var t=window.OnetrustActiveGroups;return!(!t||-1===t.indexOf(e))},_satellite.track("initTrackConsent")},_satellite._poll(n,[function(){return u.OneTrust}],{timeout:1e4,interval:100}))},e=function(e){u
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC79efbb271cf948cfab38a46c3c4c4786-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8633
                                                                                                                                                                                                                        Entropy (8bit):5.506839451761373
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:KWi6rDPS3aS9CZ+Ggsg5q/9xZeRk7X60PCT:KWiyS3a40+Gg75q/96qb60P+
                                                                                                                                                                                                                        MD5:E6280D3D9CBEC46A8965D03404FD1A86
                                                                                                                                                                                                                        SHA1:5F4836F551A2560D8BBCC9AFF10B04F3E9B9E66D
                                                                                                                                                                                                                        SHA-256:217DB954E7AE643935C57BFF83BB21ED1355F1CFF1E4AE0E76679738CBBF23E6
                                                                                                                                                                                                                        SHA-512:23D86B56465CD86F8D07F9D143B625CFE81DB5CBA1F5FDE47EAA593F4B51E55907466E5C9BBB4ADA5E9C109134F12A4D1C06A2A447B3D1A666DC79B41084A922
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c4786-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC79efbb271cf948cfab38a46c3c4c4786-file.js`..!function(){function e(){var e,t,a,n,o,i;e=window,t=document,a="script",e.twq||((n=e.twq=function(){n.exe?n.exe.apply(n,arguments):n.queue.push(arguments)}).version="1.1",n.queue=[],(o=t.createElement(a)).async=!0,o.src="//static.ads-twitter.com/uwt.js",(i=t.getElementsByTagName(a)[0]).parentNode.insertBefore(o,i)),V&&"/articles/2019/10/adobe-2019-holiday-predictions.html"==V("path")||V&&("summit.adobe.com"===V("host")||"summit-emea.adobe.com"===V("host"))&&R(V("path"),"/na/")||R(V("path"),"/emea/")||N.getVar("adobe_aec_pages")||R(V("path"),"/experience-platform.html")||"cmo.adobe.com"===V("host")?twq("init","o02t1"):"/jp/creativecloud/stock.html"==V("path")?twq("init","o1kax"):R(V("path"),"/summit")?twq("init","o0xx1"):35==T?twq("init","nxbss"):twq("init","o1w4k"),twq("track","PageView"),R(V("path"),"/summit")&&(twq("init","o2kho"),twq("track
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC7ef3b955b7e947769bff08d7ce2a0937-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8239
                                                                                                                                                                                                                        Entropy (8bit):5.075853204397136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:5A9VBWBHmEHEtyQ6rGIrbvUPQ46dChfOPXy23GZ4sMuF7pNsBVvttnM:5Oshm8EtyQfIrbvUPQ46d+WPXy2WesMu
                                                                                                                                                                                                                        MD5:B80EFF8BA8537232E18B8A50A75003E8
                                                                                                                                                                                                                        SHA1:6B718323F19A0F9FC806FEF12C5EEA08505FC6DC
                                                                                                                                                                                                                        SHA-256:533A9B21E225E9DE11919B3038EF52A1DAA59E8F5AC49CE0AB8BCF777DA2B432
                                                                                                                                                                                                                        SHA-512:C3DBC62D3FF28D828DD79CC4EA0199FA1641BB7BADA0D42C604A94FDFF83809D02D9076237665FF8DA7C662D974F1564BEAA9DE2A39E12F56E9BDD08C6A8A23E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC7ef3b955b7e947769bff08d7ce2a0937-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC7ef3b955b7e947769bff08d7ce2a0937-file.js`..!function(){var e=_satellite,t=(e.windowProperty,e.path),a=document.referrer,r=(e.loc.href,e.oneTrustIsHostEnabled),o=e._index;if(-1!==t.search(/\/products\/xd/)&&e.track("pageload-xdDownload"),r("d26x5ounzdjojj.cloudfront.net")&&-1!==t.search(/\/(uk|africa|gr_en|be_nl|be_fr|be_en|cz|cis_en|cy_en|dk|de|ee|es|fr|ie|il_en|it|lv|lt|lu_de|lu_en|lu_fr|hu|mt|mena_en|nl|no|at|pl|pt|ro|ch_de|si|sk|ch_fr|fi|se|ch_it|tr|bg|ru|cis_ru|ua|mena_ar|il_he)\//)&&(o(t,"/creativecloud/business.html")||o(t,"/creativecloud/business/teams.html")||o(t,"/creativecloud/business/teams/features.html")||o(t,"/creativecloud/business/teams/deploy-and-manage.html")||o(t,"/creativecloud/business/teams/plans.html")||o(t,"/enterprise.html")||o(t,"/business/enterprise.html")||o(t,"/creativecloud.html"))&&e.track("thirdPartyTBWTag"),e.groupEnabled("C0004")&&(o(t,"/products/capti
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):821
                                                                                                                                                                                                                        Entropy (8bit):5.166556112101963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:jvgeASPRZfgXfcSfUuW5y6Z8KEp8MnbtL8re4yifdfddfdfdALCI/LZSqlhUeAdp:15ocSMueyrpjBKe4llldllALxTb0aVM/
                                                                                                                                                                                                                        MD5:76575E06306C243D0DA748226C412465
                                                                                                                                                                                                                        SHA1:F6A56A10995B517CA168AFC262BDD107603593AE
                                                                                                                                                                                                                        SHA-256:89B268AD62AF00A9016A288026AF84CFC7676F5204331E0FF83A3D6F5688EB98
                                                                                                                                                                                                                        SHA-512:FDA5CD3D596B136544082123BD12F51E5E70B475D04ED0473D86CEFA1ACE974D926A311815E672E65CF96219F097ECCC96243D0C0A02D75F8263F84106336FE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RC89c6d3bd15f043db95a5a0a4b5cc9da0-file.js`..!function(){function u(e){var a=1e13*(Math.random()+""),n=document.createElement("iframe");n.style.display="none",n.style.width="1",n.style.height="1",n.src=e+a+"?",document.body.appendChild(n)}var d=window;window.marketingTagInfo=[],_satellite.windowProperty=function(e,a,n){var r=d.location,t=r.hostname,c=r.pathname,s=unescape(unescape(unescape(r.href))),i=unescape(unescape(unescape(document.referrer))),o="";switch(e){case"host":o=t;break;case"path":o=c;break;case"href":o=s;break;case"referrer":o=i;break;case"dClick":u(a);break;case"substr":o=function(e,a){return-1!==e.indexOf(a)}(a,n);break;case"addPixel":marketingTagInfo.push(a);break;default:return!1}return o}}();
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\RCbb47518ad08d43699044c6ef46f39ebb-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3900
                                                                                                                                                                                                                        Entropy (8bit):5.237581285744696
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1fW5nV9Nz6pCvYsDg1dS0N2Q3Zrr6SZsRAVVnCV:WV9t46Lk1d1gQ3ZrmwsRAVVn0
                                                                                                                                                                                                                        MD5:D17255012C56773DFFA4EFE62F62EA75
                                                                                                                                                                                                                        SHA1:AB2B02DE59551F70F263B99240871ADE925A329A
                                                                                                                                                                                                                        SHA-256:1B696886FB32738D3EB874FC5789084BB433039CEDF1D2519F15E1B2AC1A7421
                                                                                                                                                                                                                        SHA-512:B662BBB2645B0C73A410FB8BFD4DCD3BD67D05B971A4804CE08E0C17EBB63CB9A2DCFBE53C4CC887E5AB61F924B17A4DDC7D49CBDFB4A4F7597C0A508D2C69BD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39ebb-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCbb47518ad08d43699044c6ef46f39ebb-file.js`..window._sophiaLoadedPromise=new Promise(function(e){var I=window.adobeIMS,h=h||function(i){function e(){return window.console&&window.console.log&&window.console.error}var n,o="[Sophia]",t=function(){},a="head",s={ActionId:"",CampaignId:"",ContainerId:"",ControlGroupId:"",TreatmentId:"",VariationId:"",CardId:"",SurfaceId:""},c=function(n,o,e){var t=performance.now(),a=new XMLHttpRequest;a.onreadystatechange=function(){if(a.readyState==XMLHttpRequest.DONE){var e=performance.now();w.log("Total time taken for fetching response for: ",n,e-t," milliseconds."),o(a)}},a.open("GET",n,!0),e&&e.forEach(function(e){a.setRequestHeader(e.key,e.val)}),w.log("Sending request: ",n),a.send()},r=function(e){var n=document.implementation.createHTMLDocument();return n.body.innerHTML=e,n},d=function(e){w.log("Got response: "+e);var n=document.querySelectorAll(h.co
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\SPRK_color_hover_v3@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1004
                                                                                                                                                                                                                        Entropy (8bit):5.187217692853858
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tvG1XftzSHn4vj0SeX47LiiLAiUw/U+VH3NLzaDobULhqq9BS9C6gEKYoaWZKq2e:tu1XftHvxeIAvFiXtTbUJkUEhCP
                                                                                                                                                                                                                        MD5:E9D94F821371E183B8B58F618B2FC161
                                                                                                                                                                                                                        SHA1:792948E6A17CF091CCDC329A09EE22BF1A1A9CF5
                                                                                                                                                                                                                        SHA-256:AC03A140536DC39782AFA5C742E10515D20C24DB3152DCB04471252C856B7FF4
                                                                                                                                                                                                                        SHA-512:A9EC755233EAB39EE91630F379412BB469BADE01784095A13F7FC3E62C860E0BD0618A43554D909049B4716C0CF0F6A582E69DF3962384ACEDDBEF911013EEE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_color_hover_v3@2x.svg
                                                                                                                                                                                                                        Preview: <svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54" width="56" height="54"><defs><style>.cls-1{fill:#370000;}.cls-2{fill:#fa0f00;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><path id="Outline_no_shadow" data-name="Outline no shadow" class="cls-1" d="M9.9,0H46.1A9.8588,9.8588,0,0,1,56,9.9V44.1A9.8588,9.8588,0,0,1,46.1,54H9.9A9.8588,9.8588,0,0,1,0,44.1V9.9A9.8588,9.8588,0,0,1,9.9,0Z"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics Logos"><g id="Sp"><path class="cls-1" d="M0,0"/></g></g></g><path class="cls-2" d="M43.6,26.3l-15-15a1.1989,1.1989,0,0,0-1.4,0l-15.1,15a1.1989,1.1989,0,0,0,0,1.4l1.8,1.8a1.143,1.143,0,0,0,.7.3h.7V38a1.0714,1.0714,0,0,0,1,1h7.2a1.0714,1.0714,0,0,0,1-1V28.9a1.0714,1.0714,0,0,1,1-1h5.3a1.0714,1.0714,0,0,1,1,1V38a1.0714,1.0714,0,0,0,1,1H40a1.0714,1.0714,0,0,0,1-1V29.7h.7c.3,0,.4-.1.7-.3l1.8-1.8C44.1,27.2,44.1,26.6,43.6,26.3Z"/></s
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\SPRK_color_v2@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1934
                                                                                                                                                                                                                        Entropy (8bit):4.543427398694442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Ci1LbWxBa8zBtKJwzWOxCKWZDPzKiODCTCZ:Zh6Ba8zbK6X3WVP2DCTCZ
                                                                                                                                                                                                                        MD5:F858A5C4E786F511FABE5D35DA995F65
                                                                                                                                                                                                                        SHA1:DFC968D018C16B8E4853AA17418C9F4302CADC6C
                                                                                                                                                                                                                        SHA-256:CDA6CA3F0B46DB2E50DDB33DC50438CC2D1C22CF71650CD457912BDD9718A6EF
                                                                                                                                                                                                                        SHA-512:ADE9CE8069690298C4A2CDE1FE1D066B8FA2D60DDD2A43177A7ADE92A648C349A05236D2C1C6EBA1A821A620E803FA68EE9FECD777FCD3CB37F961A97F6F4219
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_color_v2@2x.svg
                                                                                                                                                                                                                        Preview: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 56 54"><defs><style>.cls-2{fill:#fa0f00}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Surfaces"><g id="Spark_Surface" data-name="Spark Surface"><rect width="56" height="54" rx="9.91" fill="#370000" id="Outline_no_shadow" data-name="Outline no shadow"/></g></g><g id="Outlined_Mnemonics_Logos" data-name="Outlined Mnemonics &amp; Logos"><g id="Sp"><path class="cls-2" d="M18.05 38.37A18.68 18.68 0 0114.3 38a12.08 12.08 0 01-2.83-.91c-.2-.09-.3-.3-.3-.62v-4.12a.22.22 0 01.09-.2.25.25 0 01.25 0 11.84 11.84 0 003.29 1.17 12.74 12.74 0 003.4.48 5.28 5.28 0 003-.65 1.91 1.91 0 00.9-1.61 2.13 2.13 0 00-.29-1.12 3.1 3.1 0 00-1-1 11.61 11.61 0 00-2-1l-1.85-.78a13.89 13.89 0 01-3.54-2.05 6 6 0 01-1.75-2.35 7.53 7.53 0 01-.49-2.7 6.64 6.64 0 014-6.2 11.25 11.25 0 014.89-1 22.84 22.84 0 013.31.23 7.22 7.22 0 012.39.71.52.52 0 01.26.48v3.89c0 .05 0 .1-.1.16s-.14.06-.24 0a9.9 9.9 0 00-2.5-.65 14.11 14.11 0 00-3.19-.25 7.28 7.28 0 00-1.81.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Security_72px_lt-gray-01[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28075
                                                                                                                                                                                                                        Entropy (8bit):6.122713193021488
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:3jYU3YROQayWcpEepYNGWS8f7Bau7MfYR9/sH53ABwPJ5anlMelCeZpCZRhA6pDh:3B3elubSc7EusYi+9XlC/hAiDthP3eJy
                                                                                                                                                                                                                        MD5:82139CDA626B6F7046B190923E4E1678
                                                                                                                                                                                                                        SHA1:CBEF7F51F834C6EF8197ECB1AF9F7C1C1693A44D
                                                                                                                                                                                                                        SHA-256:12E03ED2EEE83C341A3DE969B11CEED1849891C2775434A06438EABFC66CCA3C
                                                                                                                                                                                                                        SHA-512:90ABCE4D99B32DFF9F951F5213E45C123F4F7C106991D9574530657D0BC63419BD19444055E39868B82929C1D6FA7BA9B0B3E740F52E01B87DF2A482CF17D675
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Security_72px_lt-gray-01.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\Yl9keLQ2YxWca[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52383
                                                                                                                                                                                                                        Entropy (8bit):5.198597164714205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3n8+27e5FyW7F1FnWO8JARtEeqakKnodfb:3nT224W7zhWO8JCnUj
                                                                                                                                                                                                                        MD5:EB2C813593C6D0710F25344A55D394B8
                                                                                                                                                                                                                        SHA1:908E24CD482945A828CF45F9E0C86362798E03B9
                                                                                                                                                                                                                        SHA-256:71AC6305B50057241CF320C7509553B02B39062D67B97E767939851B05B34C79
                                                                                                                                                                                                                        SHA-512:DB2F63BC9386DC34041F6AD4E8FB0D0AA7EB0F0AC2065F0A36F52C07BF6120DDABD6666E71ADD8FE6B3B834BE80863078A656088B11E7C4664E4C534C94DB124
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/?page-mode=static
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>New Documents</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="New Documents">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/Yl9keLQ2YxWca/embed.jpg?buster=1623345667465">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="New Docum
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\adobe-logo-gray[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 140 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2151
                                                                                                                                                                                                                        Entropy (8bit):7.859633225944545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:FPEsgO6wykn4cbmeXfVzSzJwbU9dZKASJ/soJ0ANfknj28W:FPEsF6wfjvdOgUDZKzXyc6j28W
                                                                                                                                                                                                                        MD5:9AE66EC6AE11F8E9D108E160D2CC138C
                                                                                                                                                                                                                        SHA1:2A2D777BB0F63FF0AC298BE41FE2F046D91572CB
                                                                                                                                                                                                                        SHA-256:6428A477DD15F959CB1B563A0009EDAA1EF0716852763792D0C66BCF1F4AF4AE
                                                                                                                                                                                                                        SHA-512:ACB85C2A7530F2581D1BC52AF334A5A46452B8EAD3F1BD46C06BB5B9FF686C19B6D24BF25D1074777505D95611321A40D0E48D81FB3BA89926AB158A4BBE63C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://s3.amazonaws.com/adobe-luca-prod-ue1-assets/experiments/base/images/adobe-logo-gray.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR....... .............IDATx...oTE..?[X..,wP....`.*j./.11..51^6..O>...............e..."HA... ..h...X.~3..s.=.J.7.t....=...;..k.l|....^.N{.}.X.b.../S..G....D..R...?..lN9.8..HC.:.U....)......S....=a./.%)..1..].O.......U.......D..q1....).^l....~.5....r....")a...S.SG...).f.{u.....d.Q%L.....v'Pk.}V...N..ql..iL.....f....X...h....U....<6...r.9X..l..79....h.K...O`..6.X9fO.<.Gs0_.de......I....n..2.....o.D...f.[.Mt.]....2....3...`.j{...N.,.hS.;U_5..$..{..Wm......R}....>L.R...Q........v....3....k.._..d.g.Y.z$@...E].L......e.:`!.b.).m......X....k..p..gT.......J5.,.....K....sI......w{......F.f%...>....S.".,u.....x<.L.9.p.,5.^[.....Y.zEa.B...uo2p/..."v.xD.... ..:.....ga|'..X.|.....I8..fq.F..c]....W!.....>&.Ob....[....].....3...y..1.V..ZEd...O...b!..}.b95."..vd.t#jp..:u..8.F.X.C.,W......C.J.p...#.S......I.\..A..4v9.p..,../#.c....Xz1f....u......xj!...p. Y.N!..[.;.I..v...0P...P*...w..<.6.0..e..Z....2...D.*.....i2y...[.i\..ir....O..u........zq
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\arrow-down-white[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):5.337403808865378
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:TMVBdbjBubdgXRxVnzVEn6VWB3qmc4slZKYnic4sf3nU6AqOrbq6jHzhMdAuOS:TMHdPBu5i/nzVJ/KYf3n2NrPHCT
                                                                                                                                                                                                                        MD5:65C98FE770DF88672CDC4286AB61235D
                                                                                                                                                                                                                        SHA1:CD8889551C6FCC6A9B48D63F311019CC24DEF75F
                                                                                                                                                                                                                        SHA-256:6FCB3483F32434F91E4BA90A5A728AD5AD1C402A4929B991098B5FCFEA4D2F9D
                                                                                                                                                                                                                        SHA-512:3B8DDDF3416B0559AFCB9371D0B14F3941836A921B3593419CC47417F377D65BCB252C13EDAB07D1AD5C00D2D51B06C004D5C5DB812090741AE77E647D49EB61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/arrow-down-white.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 20.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 10 5" style="enable-background:new 0 0 10 5;" xml:space="preserve">.<style type="text/css">...st0{fill:#FFFFFF;}.</style>.<path id="caret" class="st0" d="M0,0l5,5l5-5L0,0z"/>.</svg>.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\base-fonts.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                        Entropy (8bit):4.675124266644529
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yLRmcpZBLvG/tLAfimqW7RmMe:yL/pZtvG1AiMRmMe
                                                                                                                                                                                                                        MD5:1C75FB60A6530DC7F95725DED413DC13
                                                                                                                                                                                                                        SHA1:A6F43A1C5E1039C212879090EFA6411008528FAD
                                                                                                                                                                                                                        SHA-256:E99BEC104ED648FAB6ECA0D41AB2B793A05E6A3305B24483C681C5BD5CF5C325
                                                                                                                                                                                                                        SHA-512:6C606EEE1E84DAD4064F4F579FE7AA95C028167474BE75A9486996E368E3717FD5252D98652F98E0128324F92957C241B44B79B6502925EF8B8F2B9F4A3A7500
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/base-fonts.gz.js
                                                                                                                                                                                                                        Preview: document.write('<script src="//use.typekit.net/onz5gap.js"><\/script>');
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\browser-icon-chrome[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 124 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13144
                                                                                                                                                                                                                        Entropy (8bit):7.963791073584651
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4ivh6I4qElF6xzdN0SGd6GsRZj1Xcul1/tOP:XvhNfDxzdN4aRrc0lEP
                                                                                                                                                                                                                        MD5:5CE8BC0C54510B727656B9750F4F4B37
                                                                                                                                                                                                                        SHA1:CFB13C4F64CE267C2A2A67B6EA3076A86308665E
                                                                                                                                                                                                                        SHA-256:71D9139914C20E72E574633CCD31802FEA9130050AF514736E2B6127061A46D0
                                                                                                                                                                                                                        SHA-512:9F442960D180D6C11F2341C2D483D19D977F41D36B6CC6D370F9B7C6F472EE216452B96D6F36D4A6621AF6BC53A6291596942A3C11F62A86EB9676E338F6A038
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-chrome.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...|...|............tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:87E117A00FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:87E117A10FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:87E1179E0FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:87E1179F0FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.9..../.IDATx..}..\U....{.o.nv...J*...E).."<..Q?..Q...RT......[D.U.*.......P..{.n.u......2wfgvggfw..L>...s..{
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\crisp-fonts.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):139
                                                                                                                                                                                                                        Entropy (8bit):4.811599389940217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yLRmcpZBLvG/tLAJ2qW7RmMjuRmcszgcukrQLJkgfw0zRjf:yL/pZtvG1M2JRmMju/0gcu/LugfwmRr
                                                                                                                                                                                                                        MD5:361FE227C22294543FE0FD29B8D28C0A
                                                                                                                                                                                                                        SHA1:1D32C0DC6F27CA2A6C67E5C79DFC08DD39511B03
                                                                                                                                                                                                                        SHA-256:17D7DDB7C7C94BA00A4F60835AC14512B6574E5D6B81E99542D44BDA414AACD0
                                                                                                                                                                                                                        SHA-512:85C7DA240B8283EF24F91AFCB472AF9E9E2E91A5B6F4E7370E774A50F1BAA0F6DF47E7173854B6593FB4EC8673BF682B7122C3877902AE414F0FDD0334C937B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/themes/crisp-fonts.gz.js
                                                                                                                                                                                                                        Preview: document.write('<script src="//use.typekit.net/rbi5aua.js"><\/script>'),document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 33188, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):33188
                                                                                                                                                                                                                        Entropy (8bit):7.983177376379406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wGSOatUd5GncZIdLNrOAumby3gbvrHaebJVNXQ8V:wBJm0cZsBOXyrbba8V
                                                                                                                                                                                                                        MD5:DCA4F55F778D14EC5C839B53B11329ED
                                                                                                                                                                                                                        SHA1:A467C967D419B74EFC0FE8142B4399E3B3BBB083
                                                                                                                                                                                                                        SHA-256:AF901B92645CD64D10F4AC5059A9C94F6AABED7295425C03694B8C0FC5126655
                                                                                                                                                                                                                        SHA-512:D5A116A469C8C40AC2630BBAB5B8A7ECFB34C9C704396A403BAE29F5579484E70D3E735872F84DC7ADFB4CC7BA8407A91EB4F5B99D78B2073E2B5B2FFB3A6D5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/d5d9b2/00000000000000000000ffd9/26/d?subset_id=2&fvd=i3&v=3
                                                                                                                                                                                                                        Preview: wOFF..............%<........................DYNA................GDYN...|.......I..J.GPOS.......j....C.W.LTSH.......p....APzOS/2.......X...`o.nAVDMX.......|....i.qMcmap...........x;.=.cvt ...$...8...8.#..fpgm...\.......s.Y.7glyf...t..\O......q.hdmx..n........(.J.head...`...6...6....hhea...H.......$.s..hmtx..y|...*...xj ..loca..{....a...|.d,.maxp...h... ... ...~name.............|.post..~........PV...prep...t...|.....Tx.x...C`...D..]m.m.m.m.i...6I.4.m..y.,..,...d....Hn$'..%.)dJR.T..?zS.4.iIc.IGZ..t2...... 3.Qf&..Bf.IV..ld...f?...2.9.;..).K.%..G..F~......o_)D.Y.......E..QX...,AQ.LI..R...)a.(CIY.R....#.)#+PVVt.D9.@e..*T.U.h.F%Y...UdM..;jQM...C.{K]j.z...eoh@m.:..uec..k.P_6..lFC{Es...4.-ib/i......d[.....B....@+{NGZ.N...ik..B;.....dw...t.=.${......]e_..c..]....@O9.^..A........2..r...p.......d... 9...........f..g...8..r.#-...S.-.2...X9.qr..-..L...(g3I....d9.)r>S-..L.....1...r...Rf.e..,g.\.<.R.a...j..5,...H.c.\.......F..M,..YaQla...Ur;..6;X#w.V.b..b7...6.l.H..I.g.<.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[2]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 66740, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):66740
                                                                                                                                                                                                                        Entropy (8bit):7.99411972026963
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:J4lzR3d/ZD6MCYkk+e5Hj9EgKWB/uS7wcA+vVWB:ql9NZ/CYFjjKgKU/uLzh
                                                                                                                                                                                                                        MD5:02BDAC466185E4E1161BBFAB2C066327
                                                                                                                                                                                                                        SHA1:5C0C5E8BDB41694C8AD5605D5C1FFF7EB0702EBA
                                                                                                                                                                                                                        SHA-256:AC44BE8F65384DEF37D9091D668E54A4B79AB6A3156C5D8CFBD3268BEC558971
                                                                                                                                                                                                                        SHA-512:01C761222E6DB3A3F81DAD88191BAA8A020536C4F8EF8692796B94C68AB1FDD4EF672D8DB24336E12BA32F0F96079E9D388EFD93433E9FF62BB8976596F65CD9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/cb695f/000000000000000000017701/27/d?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO....................................BASE...X...F...Fe$].CFF ...H...a.....w..DYNA............$G9GDYN......-...a./..GPOS......#...T<"9.`GSUB.............0.OS/2.......Y...`\Wv.cmap...`...S.....lgasp................head.......4...6..%uhhea.......!...$....hmtx...h.......x7wW.maxp...@.........^P.name................post...L....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\..............x.c`d```5.z...1...+.3........p..?.?/K... ....$...A.!x.RKn.0..9N...Qt.5.v..R 8.Wv..Y%...%..........0...]t.S...@G...M..!q.{3C.Q....<t.o.=.a...^a...>...>9....a.........J.....O.=..b.{.x{......p.......~8|......$.....:..U.h.84F...e].ul.J.I...f..F.u......2.q1..,.#...xr5..m..N]......N..,D..].P*..ii.e...Trx6.....6I(#...z..S]..9Tz.1rY.f....'..U.G..P..D..P".&^....8.,x].....7.....e..sl.F.Jc#.Y..s...Th............aL.....E...t..(;..U...;....,......^H...LJ..g.x.A^[....X.._.g6.kb..}G..%.n.e......}.X....]?g^;~C.^4..t...<...x.c`f|.8.......).....B3.1.1*.E.Y..XX..X.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[3]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58640, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58640
                                                                                                                                                                                                                        Entropy (8bit):7.993859236860105
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:768:G23+QzXz1F2u0rMcQSwJzZaudOh9lL9cvXjy+KNKzRM+17SabAK9zauA+uhRnmTM:GOzD2/rM7mWO3GjhKNKK+E6auAtMgJp
                                                                                                                                                                                                                        MD5:AB2058631920729DAEA04A14330239E6
                                                                                                                                                                                                                        SHA1:75A3B6A23B5827E1846CBE040E40EBD6BA494272
                                                                                                                                                                                                                        SHA-256:2E5A6085B998F5B4EA3EE7B2FF61C59F7A7D66F22166F49029EB42A45793A220
                                                                                                                                                                                                                        SHA-512:880389F4AF9597A1B761529A5DFFC4C613F2FDAB143E7DA00BB36C0377AFD2FFF74917DDB6CD52CDED2980A19B11EDD732EC7BF381F36CB30975EFE1D2AF9C43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n4&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..........S.........................BASE...D...F...Fe$].CFF ...4...N.......DYNA................GDYN...|... ...QJ0..GPOS......!...On.W;.GSUB...4.......N`^.iOS/2.......Y...`\Wv.cmap...,.......(..U.head.......4...6..%uhhea.......!...$...Ghmtx.......6...D.gD.maxp...,..........P.name...............post........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................\......x.c`d```5.:8Gem<..W.f..@.....0....^....@.3..H..d..kx.RKn.0..9N...Qt.5.v... .Wv..Y%...%....cH......g...g..:.X4M.."(.{ofH>..k|.....l..W.Z...L.>.;.8.%'w..C..>..|r..>>S.u_2*..a.o....z....|.>:.%....o...}g.p.Ig.(...b...-....7..U....b..b..S..nt.c.._.:.gz...u$.~4._O.#[..sWd.v2}"..u.U.hUws.H..(..*w./...GE..Y.<K...h...1.K.7...dF.....7.z...0.W......8.Dc,Q!.&......W.J,X.......V.s..a....F._M..1.._Q..RZ....cr#..^w.....e...T..?S..[...J.v7.wY1...u...{!m7.3)Y.....y.....Z.qC.#g.lN...#;.....}.aW/.s..}...~.N.....7...#.C.;. .......x.c`f|.8.......).....B3.1.1*.E.Y..XX..X......P............
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[4]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58140, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58140
                                                                                                                                                                                                                        Entropy (8bit):7.993838405349219
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:+dG3UnOA8RFJKrWMC4ArrtNJQCjfKxLojn:+dGk2NKrWMC42psCjSpo
                                                                                                                                                                                                                        MD5:5BDBAC45C303FAE0D497E3EA06A27A7F
                                                                                                                                                                                                                        SHA1:1816C0EF35D230FA3A177E9F719BA03DEEA73B25
                                                                                                                                                                                                                        SHA-256:32CC0B7A4C262A62A171D801F5B0EB36E8FD320B0D10D81189F6FB4F43894621
                                                                                                                                                                                                                        SHA-512:0BF6B8340105B326B32F491CF784CA487DC28DB0D8B7430CC5CA00CE89F4EB752BB078606ACF104F1F93866CC1C84E94F5A2704D604E59452BE724D21E788CDD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/97fbd1/00000000000000003b9b3f88/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n7&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..........Q.........................BASE...D...F...Fe!].CFF ...8.......|Cz.vDYNA.............T..GDYN....... ...Q?cE.GPOS......!a..Oz.].`GSUB...d.......N`^.iOS/2.......Y...`].y.cmap...8.......(..U.head.......5...6..%ghhea.......!...$...Bhmtx...........DD.@Cmaxp...0..........P.name............E@..post...$....... ...2..............ideoromn..DFLT..cyrl..grek..latn...................Y......x.c`d```5....fF<..W.f..@....^0....~.).......@..y......x.}..n.0...t..B.\q...s.D..UB.[.v...&..I.w...%.*....@....Ix..8....r.........+|...9......:......w.f...C|r|..xp|...0..?..w..^{..........s...C..7.Gx.{...Y.... ..\gJ...Qe#......N.......oW..3.zGc.?/TZMt..2....d:...8i=4^M...7.n..]..\.2...J...vb .y...t..Y.b..2..0..$^..=.}......}uW...<y.l.E.$.=..".HHc....s....K~......5...Z_.i.............S>.....,..&....c....}j.g.._1...j....V.2..c.k..=....hYQe.9+V-.k}.w7..d...%...f6>.sh....;.=<..a..-5.f2...\.pGu.}W.G....kJ.........x.c`f.........).....B3.1.1..E.9..XX..X......P.......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[5]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58264, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58264
                                                                                                                                                                                                                        Entropy (8bit):7.992987316761491
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:ysFA+QggYXkhr/65gGFsrge1aT8IHKksD1cUiS9XjIY:L6L1YXkJ/6KW6gQaT8IHK3fioUY
                                                                                                                                                                                                                        MD5:E81C892E355CD99A8D3119D358ADA72E
                                                                                                                                                                                                                        SHA1:F1267F500B7DDF4924CF599E8B53F4B389BBA362
                                                                                                                                                                                                                        SHA-256:714DEFCA2714E79B9293FCC2468945C0AAFDB11D2718BC623A5C974B2A56A5B6
                                                                                                                                                                                                                        SHA-512:DB31A35952B0BCF7A7668C66A68223D0E80FB73012F1CBE7D293A9AB03F8FE8F03C80827DAAB3509A0A856DF3CEA3F1990CD6621600501EA2778675AC2E757C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/37eaae/00000000000000003b9b3f83/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n3&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO.........T\........................BASE...D...F...Fe(].CFF ...4...2...B.<?.DYNA...h............GDYN...`.......Q.t..GPOS......!K..OL....GSUB...........N`^.iOS/2.......W...`[.tJcmap..........(..U.head.......4...6..%`hhea.......!...$...Khmtx...x...%...D..H.maxp...,..........P.name.............8..post.......... ...2..............ideoromn..DFLT..cyrl..grek..latn...................`......x.c`d```5.Z...8...+.3........P..?.?....1 ....$..N...x.RMn.@.}&$U7.......-+.V. 5R$"...a... {.......r....^.G.*.y<mQ.....|.g......Cs]q6..[....+|p...0u.M...s.....f~u......_s.....{..-t.O..a.}q.M....Qz....h..w..>?._...-.X...2:..].(.]QFF/.....%..LW....oR....fz..Fe(.^8..'C+..K.`u:..g|.e...h..s.K..pS.E..EO*y...h....i..2..@....cv..9..61rQd].#U]....A.....!.Cq.FX.@.M<....q.... [....rKH.K9.fH..LeW.OM..)..o..L....j..O.".Bz|..!...b..E.R.e\.e4.U..........B..i;.X.Pel.r.....$...l..-.j......v.l.......r.~..U[.).....u."V'F.....O.G......x.c`f.........................L,,LL,..L.@yF.(ptqr.R..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\d[6]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, CFF, length 58352, version 0.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58352
                                                                                                                                                                                                                        Entropy (8bit):7.992884507564213
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:1536:U2Ph1fS3ZeHACznHaKNlKjE39zfZB4kKAkr:Hvf2OzH/NjlSAs
                                                                                                                                                                                                                        MD5:3C48D869909CC053C2EFA6800B492ADD
                                                                                                                                                                                                                        SHA1:882C7495CC54A32EF795B89E9E84D1B69C3F87C5
                                                                                                                                                                                                                        SHA-256:CFD20EA88B7F7A1B3E18890AAFF228FD6F134095AF8F6DB1F66E4DD551B59306
                                                                                                                                                                                                                        SHA-512:0E2ABD3D074418386C6290B0AA5EA09BB8BDC486C715EC426CE1F0D6B48C3EC2EC85EDA7BAAF31375B3481FDCE1DE7886AC0325AA7877F48516D0877F7C061A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/af/ad2a79/00000000000000003b9b3f8c/27/d?primer=388f68b35a7cbf1ee3543172445c23e26935269fadd3b392a13ac7b2903677eb&fvd=n9&v=3
                                                                                                                                                                                                                        Preview: wOFFOTTO..........T.........................BASE...D...F...Fe.].CFF ...8..........DYNA.............N..GDYN....... ...Q<@..GPOS......!+..N`b)ihGSUB...$.......N`^.iOS/2.......W...`^B{.cmap...........(..U.head.......4...6..%phhea.......!...$...Uhmtx.......'...Dv;8.maxp...0..........P.name............a..npost........... ...2..............ideoromn..DFLT..cyrl..grek..latn...................U......x.c`d```5.....+...+.3.......P..._.?7.#..@.3..H..cy..x..1n.0...9N..F{..{hZ..;...@39...L.d....;w..#..=@.^.G)....F:X......'.$.......e..j..7.....0w.f...#|v|A.o.{......[...r..:..}q|....q.....Qy.._@tJ.=....+5..U.k.|.....H.j_V..+)&y...fkj........\G...Q.-..1..P..p<....Vb..V..|:...AWuZ...._._*....$eq....U0.E...Z.i..P.#.^.o.._...i......5.T..+.Gq..&x....1$M.B......j..O.;.?a..Gk.. m].!.@.....v..............yJ......B....@.1ko..Y..............5O^.....B..i;...Rel.......I....;zf.k4kFs..>.sd]N...a....0..{.2z..4{...K5Y...w.q.<.......tx.c`f.`na`e``.b.```...q.F..@Qn.f&..&&....v.<#..8.8.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\dest5[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6983
                                                                                                                                                                                                                        Entropy (8bit):5.483922930498494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:inw1EOb9muLpw47eIDCpXHG5z/QkqJeMnSSyi8c2Kgn/UnNsnA2aI4j4e:iPc/xDCpX8/in/y+2KgMSA26l
                                                                                                                                                                                                                        MD5:2C9C2EE145EE280B85A217AD7045FAE5
                                                                                                                                                                                                                        SHA1:6ABE394B53B32816ECA642126FD62BCD91D17348
                                                                                                                                                                                                                        SHA-256:7BEA17A80A61ED0F54248B4FFC4C718F7C8FF2619742577A73591D62CE074DA8
                                                                                                                                                                                                                        SHA-512:3762C5F678EB4858000FCF379EA1C8BEA54F2A211A3F940300876D1697B82012C57B0E614E33770D8F5626B2F4C3B7842B658C926E12974A43A1B0A313E2DB79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">.<html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javascript">.var Demdex={version:"6.2",dest:"5",PROTOCOL:"https:"==document.location.protocol?"https:":"http:",COOKIE_DOMAIN:function(){var a=document.domain;/demdex\.net$/i.test(a)&&(a=".demdex.net");return a}(),SIX_MONTHS_IN_MINUTES:259200,THREAD_YIELDING_DELAY:100,errorReportingEnabled:!1,sent:[],errored:[],timesDextpWasCleared:0,dpids:null,cbmacros:["%timestamp%","%rnd%","%did%","%http_proto%"],validators:{isPopulatedString:function(a){return"string"==typeof a&&a.length}},addListener:function(){if(document.addEventListener)return function(a,.b,c){a.addEventListener(b,function(a){"function"==typeof c&&c(a)},!1)};if(document.attachEvent)return function(a,b,c){a.attachEvent("on"+b,function(a){"function"==typeof c&&c(a)})}}(),replaceMacro:f
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ibs_dpid=269&dpuuid=8fc660c2-5d6b-4a00-8e67-d94dfb09ae5a&ddsuuid=59194654753923569253694870162262863587[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                        Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                        MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                        SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                        SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                        SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77038
                                                                                                                                                                                                                        Entropy (8bit):5.565324286782166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:UJ+BNySiGqk5ghU+0/iYMibd60H+wZHNudyQEIZYmCiyOCPy3:q06XwpPmCiyOb
                                                                                                                                                                                                                        MD5:BFA112391D56C40139CE95E6DE4019B0
                                                                                                                                                                                                                        SHA1:F53B3CE85652D5A800207B9E46D1F4BC439045C0
                                                                                                                                                                                                                        SHA-256:AC53BCF61F79E43CE5A186049897D4909B8FD5ED59D12939B8A67C8B6AE6DE63
                                                                                                                                                                                                                        SHA-512:65EE072F3118F25654B20B4C6081AE87D6271041AD5ABEF1D63DCD1DC39116FB6336346A2662A57F4F9F6C1CDD1CAA57D59AF1FC0E384E8B6153936677AEAD43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                        • Rule: SUSP_Base64_Encoded_Hex_Encoded_Code, Description: Detects hex encoded code that has been base64 encoded, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\index[1].htm, Author: Florian Roth
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://kent87.s3.eu-de.cloud-object-storage.appdomain.cloud/multispiral/index.html
                                                                                                                                                                                                                        Preview: <html><head></head><body><template id="7b77a9c8-83e8-4911-9e1e-84db50b76a3a">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
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\ingest[1].txt
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29
                                                                                                                                                                                                                        Entropy (8bit):3.5645404777369882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:PPrPFq1RKwx:PPrPFGx
                                                                                                                                                                                                                        MD5:4377876A402A967D193A2D79C23E1274
                                                                                                                                                                                                                        SHA1:DA21C8D05D2F300CC2CDFCABFF92D604ECDE585F
                                                                                                                                                                                                                        SHA-256:D18C503DA73B7F6B96BA77E57CA037BD35934268504608A0877F85B764A6D42B
                                                                                                                                                                                                                        SHA-512:440A135F0F47F820A1A2DA9EB5E351A97331688C2E7BC8878535C9979A73FE97E443D3FB138678645F9D58A4D43BA3E33176088613A1192B176BE6BADB054818
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: HEAD, POST, GET, OPTIONS, PUT
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\left-arrow[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1058
                                                                                                                                                                                                                        Entropy (8bit):7.665700240485992
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CtN+UcVYoWrqGJpH3xVd20s+Yeg3weZpjWQ6c7i43r:CtNWYBO0pH3xVK+Do776F4b
                                                                                                                                                                                                                        MD5:5CE00C645964CF02667D083A32CEC874
                                                                                                                                                                                                                        SHA1:A8D09FAD595AE7DF7A955030FAA21CCC561FC581
                                                                                                                                                                                                                        SHA-256:8BACF7F9552B5706A7E607F2FFAC2393884D09EDD921B22D8274FEAE33629822
                                                                                                                                                                                                                        SHA-512:6507ED4DE6F371594F22697D2C7729FA11DB0756E292E418196F1827EDEF12BB6E1E64C89BEE1C28739C5F255D7E2442741AB1A9B6E2925551B33F84744EB5D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/left-arrow.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6.....zIDATX..Ok.A...S.MI.5.*....H....D<...[......"..!.,..../..).....YE%1..M..a..m:...H+.....o...M...&#{.`..P.....:.RJ...u.(R.D.Rj.cmO....h.n........= P-.).h(..S>..0.....J...{...^..T>......VWW.i.u.\..............g.Q .d.L.\...f..T...7...}C...\ZZ.....^.j.......B).9?.@p....}A.......|...o.^Oc...q...........Rt.....L..h~~.n.....4p.......z.`[..h.P]@.@.8......#.)...........;*.|.S."L...p..M...b..T. .Z.-p...i .k..a..........A.<.....W8.G(.R...O.......a..T.....|j..K.J.r.rr.j@.(.......b.........|0>>>L dn+...z....m.911.R....^2.V.A.r1Y..|...z....z.P^B........qzz......!A}.dw.....zw...g....AsU?.....ZNv.Z...P(..p..m........7....3^[.f......_..BaY).m._2......Wz..-..=...0.p..,.t....}.>..d............J).b.&.q...x+..w..T*....~.l...<..*.Z.HGfgg.D......d2.:.o..o.p/........~.>...<[[[{..l6.K{.[...B..h...Ly3^*.n`B.....Q.|C.....m.R.h.u...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39223
                                                                                                                                                                                                                        Entropy (8bit):5.392378891749175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:2l1lHt/JNVFGJIeNI9ReC0bG5woJhEZDJvjgDMiB+2ahy2DHLSpcFFad:cFe0erbGYZtvjkM2ahy2DrpFad
                                                                                                                                                                                                                        MD5:E67071FE55CF8C3A88AB33CD65DA8CC2
                                                                                                                                                                                                                        SHA1:12B1F8F97F614FAB946E60B857054CF5F448B340
                                                                                                                                                                                                                        SHA-256:9425C74C0D78A2028409DDEF42FC694ED8D8A12B6A6CD99C662FDAD9EAEEA4D9
                                                                                                                                                                                                                        SHA-512:8E5832311BF6E634599CD906D41296BA401C2AF56AB98844AC9F8CDBE080E7FA5900C8C9DD9894B3F6E6CDA488EC9F530AB8DB9E6628FC13930AC5D78060086B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                        • Rule: SUSP_Base64_Encoded_Hex_Encoded_Code, Description: Detects hex encoded code that has been base64 encoded, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\login[1].htm, Author: Florian Roth
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/sp/login?r=reader_page_topbar_createyourown
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en-US">.<head>. <script nomodule>document.location.href = '/unsupported';</script>. <title>Make Images, Videos and Web Stories for Free in Minutes | Adobe Spark</title>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />. <meta name="viewport" content="width=device-width,shrink-to-fit=no,user-scalable=no,initial-scale = 1.0,maximum-scale = 1.0">.<script type="text/javascript">.;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.window.NREUM||(NREUM={}),__nr_require=function(t,e,n){function r(n){if(!e[n]){var i=e[n]={exports:{}};t[n][0].call(i.exports,function(e){var i=t[n][1][e];return r(i||e)},i,i.exports)}return e[n].exports}if("function"==typeof __nr_require)return __nr_require;for(var i=0;i<n.length;i++)r(n[i]);return r}({1:[function(t,e,n){function r(t){try{c.console&&console.log(t)}catch(e){}}var i,o=t("ee"),a=t(22),c={};try{i=localStorage.getItem("__nr_flags").split(","),console&&"function"==typeof con
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\logo[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11995
                                                                                                                                                                                                                        Entropy (8bit):5.293849349073135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Gdkm3kniypiyyKk8iyqgrdnX/XvrsSXi3TXDrX+QJXyXgqXUXiLX4TXpXqX9XaXL:GWmUiDX15F8vjsvTzruciQqkwUZaNKfj
                                                                                                                                                                                                                        MD5:B940B432EFF3FA19804063B41F655D89
                                                                                                                                                                                                                        SHA1:62128D1FF78DF5B506FE7E1EC64B5884B35EA6C8
                                                                                                                                                                                                                        SHA-256:9869B83FC9DCA1DFB8D3E7E4744C2984EDC273B8754ED798DCEFA889E1998900
                                                                                                                                                                                                                        SHA-512:75FF24907942ABC425FC8602DC7353E709DA57F7FB489BE2C331333D0F81D0822CDFEDB0DB021915E0B4E8E1E023B92A5C629B96F893B8D757B8DF4BF5CA040E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/logo?r=reader_page_learnmore
                                                                                                                                                                                                                        Preview: <!DOCTYPE html><html><head><title>Free Logo Maker: Design Custom Logos | Adobe Spark</title><link rel="canonical" href="https://www.adobe.com/express/create/logo"><meta name="x-source-hash" content="FK3p/Iehi0Pwt+8C"><meta name="description" content="Build a custom logo for your brand, business, event, or even just for yourself. No design experience is necessary to create a logo that perfectly captures your idea."><meta property="og:title" content="Free Logo Maker: Design Custom Logos | Adobe Spark"><meta property="og:description" content="Build a custom logo for your brand, business, event, or even just for yourself. No design experience is necessary to create a logo that perfectly captures your idea."><meta property="og:url" content="https://www.adobe.com/express/create/logo"><meta property="og:image" content="https://www.adobe.com/express/create/media_14abffd21a7d6097f1e2ae3f31e97c67849e1d60a.png?width=1200&amp;format=pjpg&amp;optimize=medium"><meta property="og:image:secure_url" co
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\marvel-ui-faf07216[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1787
                                                                                                                                                                                                                        Entropy (8bit):4.813025886465329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:/ewdsJs+PkYbe3wgKTPJLw2bAvAEUQs1ZC7q8hDNNKkZOENYTnQ5l1egaKQKUL:kCBYbe3apyUQWGDNNKwNYT41dajV
                                                                                                                                                                                                                        MD5:9B374CB80282B92896CA0F5BFAF07216
                                                                                                                                                                                                                        SHA1:B31941ED10E9E8F193F5DC53A82038176576B2A1
                                                                                                                                                                                                                        SHA-256:D80D62755CC96593980D61D32B743B30834D3DEF42E152168000841F143ED8A5
                                                                                                                                                                                                                        SHA-512:892A94C95403380DCF02759F5AEABEFC2B9FD99CFF6899F830B3C166B9DD78520C763EFBA6989DB207D872526A2568CC3273B85120F2E4D74997E27CCF90436D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/marvel-core/css/marvel-ui-faf07216.css
                                                                                                                                                                                                                        Preview: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,button,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,input,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{box-sizing:border-box;margin:0;padding:0;border:0;font-size:100%;font:inherit;font-family:sans-serif;font-weight:300;text-rendering:optimizeLegibility;vertical-align:top}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1;font-size:13px}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}body,html{height:100%}body{background-color:#555;position:relative;-webkit-font-smoothing:antialiased;-moz-os
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1086fd2a59b94c30b4908a573dc0dee6577320e1f[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11614
                                                                                                                                                                                                                        Entropy (8bit):7.983943945978168
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:t37dC+0sGUkKpVBKBQaErAKWSKU1QaGjd902Mp7cGODCigi4dJqtQGapT8RBk2tf:trEesKpb7MKWS/QaGj0dYbadEQzT8w2d
                                                                                                                                                                                                                        MD5:C03791504EEAD41C916479068F7180CB
                                                                                                                                                                                                                        SHA1:FA860BC1BB755161338EEE6AB9F0274657C8FE6D
                                                                                                                                                                                                                        SHA-256:67577C133F767FDEEB8C6E5ACDCA36FCC1D3FBB7BC53D21E9CCD937ED06D6B28
                                                                                                                                                                                                                        SHA-512:E27CA1829D5E78EA5A3ACFCA238C4348587E344ACA7BD36CA0D9067A4CE99B85685C9844AB3114344BC7223C76C9218498BEB27284C5F97B5588E5892D62D56D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1086fd2a59b94c30b4908a573dc0dee6577320e1f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFV-..WEBPVP8 J-..P....*..k.>u6.H$."!%r.....in.q....7.>...m........4........^.z.._..R.....W.../.~......%.O.............n...-.....m.s...........u...'..._.k.......7..._...~.......O.?....g.M............h>......{..._........9.........?..........o.........p..J"...z.&~*..#.j.Y.;...B... .`.00l.iZ.!..9.......?`.dL.Q.:P..%i....a.......e.L..%,x.9&......_|d./..`.l.&Pl".|.........L....A.....;.(....#.^Q..g..z..[.!...V.u.zL...;.-..r.t.4..p.H...fDe...].(.o01].,e.x..5-.U.=).v.uC].%...CN\.:..`.[X...<..}._q.....>i...1.R..}8.....;.gI.7g$.B.Q32R..+.l#.B..p..X....,.....F..%c]..6.....pH.yf..'.C.G......g..-aNR.,o....I.U...~*.\...A..{u....C...qC)...]..zg.S......!.:..?...MU.(A.98F.I.tw........H...$e...\.bD(...n.....zszl.9m.{.,.1...&.....I...'.^..kD.z)..To...0..8H.b....5.z....Vy..NS.`,.a..W......-.gj..\M..~gv..qG.8..Y...b.*.`=....y_.Wdi)d.....>#..#..C....>..h.X.Z.......@:?9.*.7....\u=.1.h.z.....B4.n....>..~.._....;.u......*v.0.u........(Z+....9.$.3..Tn.7D:&..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2946
                                                                                                                                                                                                                        Entropy (8bit):7.9324634777159595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:k95OSY+erIceq51VN+bkFxwGQmXjgwsEuM+iKOpDdUQTMOv2ttGQj9+daZgfmYy:keSrerIceKXwa7PxDuM+iKOpDtTdO84P
                                                                                                                                                                                                                        MD5:EA850821A7886F5CF06FC88418B3D36C
                                                                                                                                                                                                                        SHA1:85F9E54C082C066FD376228A2A0E4F9C1B7EDC8D
                                                                                                                                                                                                                        SHA-256:11F2C079D12E42C4FD013839AD431A40F28D130088FF217328B70412A89AA57C
                                                                                                                                                                                                                        SHA-512:7428100633CDA634D47A36EC95716C14FBF26F7D89B09EFA891055278A3D65AF8E2D75AEFD29019DAA76AB357084F34D4A10C99C4F122EA8304B5C82D9247961
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_119fa8433c6810e9daf1b00f4e515aadaf1026dc6.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFz...WEBPVP8 n...P6...*....>u:.I$.".#..(...cn.v...}....|...a.=..v.........7......=-}D.......@...H.....U'..{c.[.B.v...=..w..?P/_x..L..SZ..c@o.....k....5...V......{+{.F#..~.o|..(...n.....wr.HX=)\.......a...7+...a0|m...s..&c(...Vd>..lg..gJ..r..g.HLO.X..ZV3......j.*...w..E.1....r...s..@r.....+...2Ah`..-...\..Ci.7.>..~...c4.............h9.`?e...E..x.i.,R................|\...o&.~..J.61...P...8......EY.3.4....J..S...e..K.....5...V............l%... .'anm.,A....s..}.'K..o":.x.[.&?.@_o.....A..y#.......`..;.0.....@n17.......=.....hw.z.;.t~4.Q./Q=.~....zK~f.FMLf.......^.o.{.r.. .....r..9OF.X%..[.....\.J.o.gN......S\[.`c.....b.l...[i.6A.lz[R2\.Z..M....r.5...B.........x... .a..,&[w...q..Cwy..].@...J!....%...!.m.iB....3...}.g...Vq.~....=...6.ur;........L..l.S.f.,.2.Z.......n.Z*).2...x.....,W.Q...T..+.B.Y.R.a]..*...8..r.X....B.v/q..CX.....l..f........1..+..E?....F........{,R.n...#f ..?.(..glO*.rp....d.........U....aQYM.(...U....{....P......M
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_11fb5a668e752872011b30935a3239bbf547aa4f3[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12846
                                                                                                                                                                                                                        Entropy (8bit):7.985630959660311
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:n38akWxqumGaBcFGvZY9RhmpfN+RndWuL79:n38akW6NBc5tmxN+1guLJ
                                                                                                                                                                                                                        MD5:0A848608D2AA16292D8F563D9EB1D6A4
                                                                                                                                                                                                                        SHA1:0F11B1570805475D979C414322EF068D2B663584
                                                                                                                                                                                                                        SHA-256:37B682FF0028C4BBF5D3FD717359DE7F87E0A019867445B4DB398EBDEF4CBFE7
                                                                                                                                                                                                                        SHA-512:ADC1F61B4522A6472361BD5729E24890C2805FE186EB9179579FB846505D969AAA077D42056BDD2430B2E74F639A50EB61E41282E1CAFD7C1A2AD00EE8E91915
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_11fb5a668e752872011b30935a3239bbf547aa4f3.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF&2..WEBPVP8 .2.......*,...>u2.H$..!%. ...gn.....9.j.q.)_y.+.U................M].?.?..:.S.?..v...m...................7.?..;.[.S.....'._...zt~...I~......c.W.....|e.....................c....K.....................~....Z....qb...-EHr...S.msNb.:..j..v.O?H*..?./r.>../8.a........f.\..@..3.M.......A........[gP..G...g..6...4..?.....1 :. ,..n&.....s.B._.'..sf.I....[~.........H..c.>l.[A...Sde.,..K..q..|6]ZX.hi..D@.X~.k*E....Dl...@pd\....M.?../k.QR.H".....?........h............X.o..f.P...}..'...1 G%.......!.].*...G|@...U...J.l.3..0@Zq.4...^..K.......=..&4&....v..EM"i..|...1.Fl...=....@...@...]I.Qj1..ZS..&. ..\T.....z....w.M...._C.I.uC<.h$.;/.qW.c'.x...|2.7.pX.s.=....![.#.9.9....nJ[..<.............*....s.#.Wtq.V&M..:1..n0....K..D...P.7.c.4.0.=..$.<...:..}...H...I.{p.v[..8Tf.|@y..(...KAmu.~[. .w..$.y......r..Uq....}..%.gN....o..G$...d2'<3R.x...GL...`m... k.=5....#..^..[....Y...:O..].Z..>nw.... .... ...7.F.o..`....#UvpW..}.Z.......#a.:...GO..Jk.Oz.J8.z....j).
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1214e0e49cb388dca5a84c369402d152a38682f84[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5708
                                                                                                                                                                                                                        Entropy (8bit):7.965305970259403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QkungeXPS1mCH5eaJ1pjCA91DQ8Ix+1UNo/sKLBm/I3itzTvMkfmOy1:Qkugefh4brpjCuFExiUNMlWIkzw9Oy1
                                                                                                                                                                                                                        MD5:502945F63FBDD30964F4CE97871AF3A2
                                                                                                                                                                                                                        SHA1:E30785AE564B46CCCABA0B4CB2E1FA05B4ED0368
                                                                                                                                                                                                                        SHA-256:9AA4349900A643FE5FF83FD15985F121A4A155D9D8DB421F5BFDA166A9CA5ADF
                                                                                                                                                                                                                        SHA-512:6FB9FE7F0A5827D9FEF27690AE519BBBB37A7F68E00D1FFC8799BF60351F085B775285B2BD8AFBAAE3D67AA7D1E4A0064917F62AB4FBE1A16ADF7C111BA4132B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1214e0e49cb388dca5a84c369402d152a38682f84.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFD...WEBPVP8 8....h...*,...>u8.I$.".#.:(...en.ru.^...f............E.....Y..W..?1.s_...?...z....j...W.....3..?.gU..?......C......w8.H.)..?....C._}?..r............w......o......._....?.|..y...G.o...?.?..}...b...G.o..k?H...1...........?...Q....t...M.....K%=L...Y...~.\(mF..&.P......||L.).}p.....1..y.4KsB.J.....5.I..)....Uka....bn.....eW.%.H.F.).Vl..."*(xT^P.ID@.!-.{......^ZyY...g8.Z...$..6@PW6.aV.+.<.v.9....f....z...W...5...w.P+......L....Q.X...{.L..n...,.,.........wj..oz./.u.DN'......"1f.Z..^>....i~+[+...U.<i..71...fd...u.....1...l..1v.-...0....u.....$.,.d@....-k:..Y.B.\9...b..bX...$N..p...#G.k56C/........s.. gK.gsL,........N.....Bu.#...d...m{[8..}l.@:...>..d+......j.S..u.....[.X.4&....N.{$.%\.[w.P.o.....Y.J^.R.Bu...i...0Y...z.((..'........>.t.f....f...jk?.0.@.N.._!O.....Cj6..a...t..}p.....Q......../.........<~......o>_le7...u..?...0.N9.P..........^.?...'!g.G.j .....-..t#..-}s....I{.J.+......;.I.YI...q/.vK.eG..(=5n.....<...*.P.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1235336d551d49197b9e2b3a6bb68d4323f0b71d8[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10200
                                                                                                                                                                                                                        Entropy (8bit):7.983376089678874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZEeHwQKZyKZh/Vou5ypBWON4i9u0xmkCuJBCltLsjGyVy178n/Nq6gwd:ZEeQ1oWKu5y40QuioSVk/Nq6b
                                                                                                                                                                                                                        MD5:C286185F0A4BC20981D73522ADEE257D
                                                                                                                                                                                                                        SHA1:64581F265B1BC39AF91387D88E3798D2C0BBBBA1
                                                                                                                                                                                                                        SHA-256:40EA94D7E470E52164F498AE03DD415D1B0145499DFBC6EF806752F873A89CCD
                                                                                                                                                                                                                        SHA-512:356D87C5D909EA86D0DF60AFB477363A81EBBF70AF403AFF9EBCB1126ED1A5FD8C1072AFF4B55981CB2F31FDFE82459525FEAD68A2E3FFB24B3D4BF3BDB0D97F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1235336d551d49197b9e2b3a6bb68d4323f0b71d8.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.'..WEBPVP8 .'.......*..k.>u6.H$..!$S{...en.|.q..A._./a._y4sO./Q...5zH...%.;.-..../Q...KG.....:.^a.%.'...s........]......)?............3...K.{.uO.>...}s.?..Q.v.3...........~.................../....p?.?....9~...0.od..{..l..M..|.h9H..1.v... S.Rc.....i....../2.I0...-.....Kh..d.{......{v..N.;.)..q`8.0....G.+.^/...R.......J.lt>y.^}&..UH....;.~..zn.."bu.l...Je.g.(...D....|...\..v..F.,...`.X.9._,./@>.x..p.....f.?.1[<...f...yo..I.%).......q.(+.k/..0..">e95..1X}.l........)......8...1.".F....k8.q.....D..!........x)CPE.+.....M.LW.-.U...w..j2..fH. .97L.".q~..0....S&n...o4...}.{....I...0...i.o...N*Y.....k.=..S.A=A.3.!.h...h..]p.Rm......R'..[.F.....kz.x.K..d.Q.W....o.....q...^.NAD.'.....!c^%....7.o..3...,8..h.......N0.8p.....C.,....b..c.h6+...W.{..&.L..2"8..Oz..'`..j..$...'W..#.9..........s......h*......I.,.oah.YW_.U....4R..R'..oY.&..x....~.lVS.`..>..S. N:+'.dM!Ce.O.AQ......[i5...|h(|..|...>.S.T...v...DO9.i.%&d.IL....^..L...6.m...A/......9.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_127d8ddf746b3d9b821b50287212a23ace9adf57c[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15190
                                                                                                                                                                                                                        Entropy (8bit):7.900823858341308
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:A3GBFJZuP4Cd0ph1XIjBsG3osiVH2cSxm1B/k:N5uwq6sLxxm1Bc
                                                                                                                                                                                                                        MD5:ABE63D471829BCB3AB3658DEF6906867
                                                                                                                                                                                                                        SHA1:231AFECD20FB809B6C9774FEA8D0CFA90C4E74B3
                                                                                                                                                                                                                        SHA-256:0AFF67DCBCCDAC84D25F477D210AC8150C25192216983C10112D4B25E2A85C6A
                                                                                                                                                                                                                        SHA-512:48A58E6D71ABFAE3AAF921C1C39C90C613660A6B4EDE2F601F302254430DD8F4253D6F7323D9065450F36A68BA1CD81DCE8575FB5B3ED3FC1BB73F8AA2B6AA90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_127d8ddf746b3d9b821b50287212a23ace9adf57c.jpeg?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFN;..WEBPVP8 B;.......*....>u:.J$.#!......gn._....-.%..;`..M~....o./..O.o.^@.!.ox?......G.?........O.................O....~......k........?.......{^...6...K...'.?.?.}t.....i.....o.Oi/........a............u....O...7..}~........w.....'....,..............<.;q@.._..........E..i.....W...g....|I~.................U.'.K......%..?..e...C.......?.>....'.?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B.R....n.)%/..?f.B
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12744
                                                                                                                                                                                                                        Entropy (8bit):7.984434447626562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:m2VKB+rxH6ZgKPsL5Dw6qXoDYr9FplMsIyBo/1a:mfK6Zg6U5E64oK9FXMGo/E
                                                                                                                                                                                                                        MD5:75340F2CA756FB72A15C6A269E20C3B6
                                                                                                                                                                                                                        SHA1:96157EBE0D3D143A2C6B11F52D881C0AA9BA01E5
                                                                                                                                                                                                                        SHA-256:8A1461DA7256179A86600B5C14F2BBDEF900851D8F40D82FC7B438AF8D89DEF9
                                                                                                                                                                                                                        SHA-512:C72DE25E4AB647F10E062012DADE8B3FBA672A2AA529AD1EB320665F54AD40A3F5C1F32657BF424118BF7CB8018DE09A0E0C4A0BE20F42D9F0F9CE9749525E28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12be25e65cc93e1440bc25fe8d545d5755fbd3f9d.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1......*..k.>u2.H$..!.w.H...gn.[....IL...?L;y..lp.j.....g.?w................".u.M..................b.i....P_.?..........-..G./..Q...w.../@.I......O...?....;...Y.[.....?....5.s.....w./.?..h>.?......S.W.........o...../m_...?s.....O....~..."*&...H1...-....a3#..;[..z.'.-../..B..i:.&........}.....x..G.f.,x56....N:t.k....m7.Y;.?...NW.h<<m.......U.Y.ya9.i........O..1Y....}...q...rA.,Q....2..;.-.N.|.~W.*Y.O%H5WP<....+4l.t|Eh.xX..ZwH.7F...h.-.VL...]0........|...'....,b..*Q.F...N.i..]lQ.............?...o....l..+..lb..\c.O.(...0.q).....>..J.(4.52.....4.)....Qr.2..h.R.^..>;.=...3.7....pr.z..*.;..&..O1)t.....{...v.32j).S........q......<..1........LK....<{.M...[.g. .....KV..q.,..jO..s..4.a...b....7..G#..TaY.YO/yX=1....D...QS.."9s....yR..Q.....6.......r.Vo4R..U...[K..$..Y'.j..w.._.W.....K......5..2...-..1.m~...2.,Y...PF..+..'./...&.....Q..QD.....N.3Y...G0...!..W|_y....a.ZK.n.l.,.J..........4................*a.8...5\.........nA_/.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_12ef5a4e321ffe3e39b878bd58fdee97bf46640bd[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6054
                                                                                                                                                                                                                        Entropy (8bit):7.969083022130987
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+SWE1O79xG55k6aEtCHRxxSTIMyc1drgL0I2xYJ73B+nWxTpvsq19yF7F7Ba3qCX:lWEw7nEtk0TT/I2aJdHLsqnCBMqCM0qC
                                                                                                                                                                                                                        MD5:E80607AD033E658F1F8758E0EA9722F3
                                                                                                                                                                                                                        SHA1:B22616E7B8BB002D44B97FAF251C7794CF2D6E22
                                                                                                                                                                                                                        SHA-256:CB1F6DB5C13C3F6C381136FC950C25E47E188B6385955CE11FA6F60766B2027E
                                                                                                                                                                                                                        SHA-512:8DFA512EB5F1FA11FC31D7A3FC9E76E18B6149CD06690F88EA5D0657C7BACADB88B64F05581060BD9715BA25D52E07A2DF13F0DBA7D0B119A932A1CADB7D1745
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_12ef5a4e321ffe3e39b878bd58fdee97bf46640bd.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 ....ph...*..k.>u8.I.."!".9....in._....y...]|../.w.......G..Kr.P.y.......<Q..........x.....}../......K./..._.?..B.G.............k.......}.?b.9..~.{0...h.........ZAE.l.,...P.....(/P......u..DA..N...:.J.......+.3.%.E..x..X~..H...d.|X.U...=.....#m;..PV..I.-SV!...>n.....MQ1.....z....9.r..8e.+~.Is.PDo..........f....T.....w[......-..w..F...$a+..4trN....WB..t.o.d..t..G1tj.3.9.%..,.N~..."....Y.F....| .3.W~..Q......?..s7..>4...0.i#...<...+..`...l......P.1..c....~...''...WU.....5o'.8*.....Mtvg....t...dj._..`$.B..8Qq'.....:I6...K..4.u..I.....V......s..oPh....S#y..Q..pJ3r......*...O<...R.....0.0..N.8.z5U...:.........H.S.%.\.yg..yj0.QS..G..+..#O.q...k.{..I....-....9v..1...... ....h&f .wm".I[|d.'.....p....WO.Z...#/.}........u.....;....7.%.0.1>....................`Mc.o}..;.....EB.,..i.Q<(..)...,.$a+..4trN.................{*...W|.\.w..M.._....sp{x...r.K...S+...bD..+K...3C%...n.KA....l^6....$L...'y...H.....W....G..X...sn....]j...$..:wB7..:,..\o
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_139c72bce8c53e0b270c75d5ad9c4256b496c213c[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):14818
                                                                                                                                                                                                                        Entropy (8bit):7.988196480680532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Ai6eIC3MjmNnkXQLGIyZe9b7Tgn6w0/WUpg343L33cDa:Ai6ez3YmNnWv9E7Tg6j/WUp5rc2
                                                                                                                                                                                                                        MD5:9CA96FA3504B39AC348B124B98DF3797
                                                                                                                                                                                                                        SHA1:53E59B1428E9A02A04259E3C7552B9D860E48414
                                                                                                                                                                                                                        SHA-256:7C40F7631BCDFF95A5799E4D0301FDB168FA2603EEF4AE84861ED0B5E57AE835
                                                                                                                                                                                                                        SHA-512:92F9D163ECA5AC5F1FBA2561A9A22EA03E780335DB61402257EAC3C8CBE6CF46652A9A5D8E5B8ECD60D084B5C55C297D3DB7A06C3CAC41A935A36817DE94A146
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_139c72bce8c53e0b270c75d5ad9c4256b496c213c.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.9..WEBPVP8 .9.......*,...>u4.G.."!$..P...in.F{B.]<X....m............y/<N.7E....?.zX......}3....../.....;..........G..................}._....#.....?..zE..........h..?..|...'...>.\{.~.............G..}...0..t..5...\.k~.........Kw. );.x..>.......e..U....,#H.g.._.~.v4wVs...t6A~......*..P..<.V..>..l..TN....C"......[.v...|...9.K...K.!.hC...jc_..o...t..&(&...X.$...Qm[..C.._.y{....k&.....uA.yu...u.....X".v.wu.4.t.X....N@xY.\.....^..|n..>A.....mvA..V.......2.vQ.1O..,...B......`7...3...k...+B...G|q>B.s={..YL..'.....o!..[.(....0-|G)o....,....,_.=.2A.@F.{....:7.:.;h..+.D[Y..a.....>..,...n.^.:..N..cU4..w... yaci..;r.q.Q.x.....J.6_+.'7....R...p...."...|....<"..Cs...\!...OA9..Uym...D.....L...Q.....8......S..C...5o..n.^.h.N............y..*.p........y...^M.....T.Nb]P0G.U..9+)....wg...4."[.....R....[....c...I~W.M|.IX.E.......{,.Q...+....."...J...(.B.ZW.,.<;...ez.....F...>...QwR=s.L...!u........n]k.@...+.B~..B.&a*f...!...Y^....8(..[....1.n.F..b.....
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1414f90572f278eae7d49cf2222e9b7d0063180cd[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7592
                                                                                                                                                                                                                        Entropy (8bit):7.968064426417594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:OvaQ0itv25JIQNCSCNXgB1dbwIAKlf0AT4CdY:OvftCIQ6NQnNhnJW
                                                                                                                                                                                                                        MD5:BBFCE41A9337A7648AB65D4BCF28BAFB
                                                                                                                                                                                                                        SHA1:8F620DB0CB1CDDA69ABB78EE78DC8AD789B01781
                                                                                                                                                                                                                        SHA-256:AB41ECEEC716C3DC97046AD6E588C15EF25F796386B6B50C3BFF61F6C127D4AC
                                                                                                                                                                                                                        SHA-512:15DBC6EC666BE02D4D2178B177605D03CC3D0D32E5073C1CBD05E36F129D6AF95005865BADF32102CF50B0B236C195A31C1A7E3BCB2BEC9CF0D1EC3817C6975D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8X..............ALPH.S....X...mj...&|......<.".?.#R........5.....|.#..R..J...J.M..I "..].........4...."..}.:..PD'1Q.Py..O.7^.t..0.............$e\..$.:P.M,.j.t..Z.T.ng=(..p.R.G0.`.Lf..#....m.HR.]..........R..Tq^.&'g..4=c.N.,...i.U.....YMP..M..Q.$9n$!..o.4..$.P@.!v#&..d[m.'Dy..r.]....y..M.d....&/f^..._.....9.>..TM...-.A..l.ms...%.s.:....b.....d..~3..1..ql.}...=W.o..m{.[3kf.Aw.R?~".Y......DD.,.v.FA........h..84u`..A.+..4..a......./..q...rp..+.`..Xd.....G.a....sv0yV.\Q.r..B.....'.<)l~..\...O..... ........4..........{..^.]0~s..a.LN%....*.7N..h..........u.!...x.F?..jZ.fE...q.......V..J..g-sz8)*.."@.?...;=..Sr....8..wN.{...X...G.....Y...N!'.>cy.......k-s6>.x..x<..VV..W\..pP....!.(..8.a>\.Q.../...A(Y......q.......]..!...n..B...%.B3....*f.'u.AS.....m..k.t...o.........\...R].sj5\.'.[b.....V..y......Y....c.+..9..`....E...Y...D- kX....0=.......9..U.U. ....m...N...z...F;.I.j...C1/.#.7e...K.>J.i..%...0Y...v*...[.N....P@....M......5l
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_153a9944efc4f66008369b127ef8ac607cf5a2f2e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):15502
                                                                                                                                                                                                                        Entropy (8bit):7.98589541672613
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4avLotIiOGdeULbLu3O1Uy+SJjPsZrjnHxgAFJYAZuGCw:WnXz3yOMAjynHOeYAZu/w
                                                                                                                                                                                                                        MD5:83419D67087B63320C68B3EBC4555826
                                                                                                                                                                                                                        SHA1:062F4932098A68F9599C2C99EF53294401BBE559
                                                                                                                                                                                                                        SHA-256:DA81D743FB878FBA7554DABC55A0964C052A6D56F5A8D4FBCB66E9ECDA2B16D7
                                                                                                                                                                                                                        SHA-512:207484B4A0B0A3A1AB81CFDF3510BE45D8B3DE74EA517F875E401813288E04DDD637E41D3C268BBDEB3A68D03CF705A193AF1BDDD92C4A802A690340500F7B84
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_153a9944efc4f66008369b127ef8ac607cf5a2f2e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.<..WEBPVP8 z<.......*..k.>u0.F...!)..h...bn.Pt.5......>..;~.Q{./.......=C.\.?.........Ov..?............I......I.........o..........w......._.....@?..f.......^.;..'....<=_.O.....1_.._>.Q...~.e.......N..........?.z.|w..r...{........|...@.R...s..........V..._.3.?..i>....q...W.S....?W..~..........'...u........\...o7. D-........qa..L....7s,..C<.V.C5.=..zJ........8......=..S.....E......Z....F.KL...K...@]..i....g.w...n..Q.q5%..A.......o=..!..^..{".x....V....&....>.&}..3.....V.~. D*.G.Wg.%....".xS:.q.z..h&...F.$.JZgb.Wj:...-.HT.......u...a.../E;.@fx.:.U..4....2.s=?1K....'.ewB7....wc\.....1....q.Y.......z......W....La......Uoj..Bm.k.vN....J.D..<Y]ke...M.J.H0..qS.y.........s-/.....c.x%..:.X....s.8Y5..2j....jdE......;.....2......h./...s?..gO..".l$....d....yS...Kl.ly.T..[.=b12....jh..=5.sV..^{..+p..J.q9F..2......R/..n...K...Lm.CU..Ee../..L...s..,...'...fi..soq....R....=hO_......H...k/.j....{..U...|../U.A......J.r.y....f./6..aj.....t..j...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1685c579c98b14832047288ff8107734f541b8104[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11430
                                                                                                                                                                                                                        Entropy (8bit):7.981535275275684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:MKOhl+byEz39HXYqhpUIYKlzqiVQ9HxAEhq/JyYll6q22q4FkhUvl8JAP8CxoRQ:xOhl+eQ35IwdxcH2EhqEA8q22q8kheCw
                                                                                                                                                                                                                        MD5:AB0EC9A64E45876B64933579FFE46579
                                                                                                                                                                                                                        SHA1:88E624706E165298D9FCDC6F378B6CC3373015FF
                                                                                                                                                                                                                        SHA-256:FAECA50FF4D1D65168ECF0EF53DBAC7A3348F0EF1063B0C62125DB913C39AA41
                                                                                                                                                                                                                        SHA-512:CB51E4B902F196094F160C54BDBCC4DBE1F430E1DEF2A874C8A44CC898ADEA8320495F029871A9F3F1BABFE0D0147FDBB164D7B7E000E9A31633E0AB2BF79223
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1685c579c98b14832047288ff8107734f541b8104.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.,..WEBPVP8 .,.......*..k.>u6.H$."!&.....gn...._.3.F.l..._B...?[}7.?.{..@=rt...<./.^.5...7j?..+....r.3~...}~.............../......u...}.9../.?.}.}h._...~..+._..._........y..../......S......._........'.^....._...~.......9...).f(...h..l..F'=...[.V.>.<..A.7....B.KB......Q.oY.T.o..Wz.oC.+...w...N.U.. ..R.=..[[...b..?z.1....5`ZT.Q;(..>i/5l.d.~..y.K8..@..[.k\).l.......$........i..=.0......\_.... P.X.c....N..9/.{%.hu..d...p..P ..5>.l....K.6>.....{....<.:6|..=3...%...<no....8...Z.GY.U.(a;m....C~Zi.....+..aaSH.$..U.;2.;]....N*.?S.B.v-..$.a.......,.Z,@..u.....Le.....m..A.L....2..J.L...^....!iM.pN>.Pf.M&Nr...KZ.B.@.'R..u./.:.$..R..T...J..Q.>...}....V.&...,..k.F...\.W.......DO.U~...+.)C..38b..,.K...a.(..r..SU.lY...c...r..8g.&K...........l....e...u..pv5.&V...o.....t.x.{..4d.. ._T.3g.GP..N.<=....C...hF...L..n?....D.{.o.....e...G.>..u...517...[..(...N..Qs.NY.,.......\.X.........3D.-.2c....U...**.....P.)%.(0...<....s~z..q.....IS...;[..v+%.-#..D%....C.J...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1763375371cdc365588efa0a63cb3007097c0d812[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9170
                                                                                                                                                                                                                        Entropy (8bit):7.974658204077721
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZbGChti+M1jgiUzWyXvG4FK15AF/gLS6Qho6:hIV2iiX9K1ugLT6
                                                                                                                                                                                                                        MD5:9256399AC0D88111505FF8915A8238DD
                                                                                                                                                                                                                        SHA1:3C07ECB2647AD5A659EEEF581141BFB3E504F2D6
                                                                                                                                                                                                                        SHA-256:09D13D78877FB6A69B773A92E913B960E7CD9F94572DA98CEBB6EA8D66A655BD
                                                                                                                                                                                                                        SHA-512:6B9FFDA284972BFAD830DC9F2CED9441755BB544AC2EC71DE5A9141462E0E381D09D9FD96CB9FDB582978896ABAC373C7510CD17C3A157C2C7CB7C240C81879B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1763375371cdc365588efa0a63cb3007097c0d812.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.#..WEBPVP8 .#..0....*,...>u6.H....$s.h...cn.v....Ku.-......_......o........../.z.....?...Ko1.._.....}R.......w.o..G..b....}:..?......z.......c.....W.=......dH._.....p?/......._.?.z.~Y...o.......3..?......-...W._....@...........c...^..^...#.O...o..........................u.....g.o.?f..o.......g...S_].....zn.M..h^..M...$.$..E.;...@.."..)......7!..w,."1...6|...R$............o.9}}.".T..(&n..T0..v...5.J.$R....W..].....e./...[2b...N.|..z....|.SX....pg...c!..5s.cK.#...d....b....3<.y_.gc...K.]..kZ...Q...8bA#.....F.....UfA.K..Xj@.N.k.<..%.2..D1.".A.H.....f..Ie6......2.....J.....K..zR.^..."....._.....xoJU.@.....}........Gk.$3>..@E.T{s.C.n0.....MF...P.A...h.x95..NG.*6.y.l.L......Y.r;.!..r..S\..D..#..RDnC.9i..a"Y.hQ.....R*..<.0.M.lyg...#......k......3+....C.w_U..J..2IT...GR..............:v.k..Q.......AqG.]=..u....C.b..V. ..nS<w(...X.E2...._.}J.q.b?.cm...7bX.,.Cg..wy4......h#.A....A-.3...g.3.fe.g..B-+.........y.W<. :.!-.$..+e6].&dC,..87.CZ&.!...0.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_17a679af01aefbb64a6df5151c42b14558683b8bf[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9250
                                                                                                                                                                                                                        Entropy (8bit):7.975672208577694
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:I0dp78X10EPjS+morlggq8qKMX7Bs46t0TMhy15ENNMzzgy3xa:IgpGR5rlHq8pMXls46uTMQ1Qcxa
                                                                                                                                                                                                                        MD5:B7208A9A26F914E96E063E8978136FE1
                                                                                                                                                                                                                        SHA1:0B18AA33D9FF66D2BB3B76883FDD130AAF5C713E
                                                                                                                                                                                                                        SHA-256:8C29335D71C59F5368B71EF1B51A5FDD970AD9F8968AAE78DC599E8D6BC44065
                                                                                                                                                                                                                        SHA-512:104CA8A2251AAA691E3185B8580217466A3F209CE6CDF21625CA7AECB9D1288853CA010B2DE1B9A2B3EA82DC4B85B13DFF4723473A631DF39B73030B6456481F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/create/media_17a679af01aefbb64a6df5151c42b14558683b8bf.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8X..............ALPH.......I.i....m.m.m.m.m....s.u...#"&..M..l.n#Fy..,d....g)..<.6...o2z................#...u.....msE!.0...e.hd.f~...#.mX/.3#.u8.hC.ay.. .0.{.#.q..........U....U._..n^`u..n]G;2-......4xC....^.qc......_...9.....tT.oH.^..&9...8.`|...V......s...4...F1....7........:c.&..>T2Y...`.Y&.P]3..6..F)...;er..4....Cd... .....`D..........?..O.'........?..O.'........?..O.'......vB..v...a.4;.K.....C.'........?..O.'...|..b%..CV.CaT..i..].%.........:.jV........p..L...i..d3....4O....M.AR....h...../..>!...A...f...j...eF.y.)i.`....T!...w@...-".-TpB[..4.c..FsDg..>...Erq..85.L.c..T.5.}.J.Q......^..7..[...^x...p.S.^'..h.......B...d.f........X.A..oq;...n..c.].g.. ....J.~..{BBb..Fy...k._|...}.3.1x#x....%.......[.KBn.VP8 .!..0....*....>.F.K...*!..a@..gn..J.....|.....Q..#?.6....r.v....U..c.../P^]....7....7y......{sz..z.{...2............M.<h..ao-.f...Um.LB...ZK.Sp....e....Oh.3(..]=P.j........#.=...b......L..%.GL.jK:......
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1942b8dfa3fbbe527b5be1e94d82f53fbea6204dc[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7660
                                                                                                                                                                                                                        Entropy (8bit):7.971413108439681
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:9XAfH5s4jrO6NqHxGk9gdymKSznfXHvcNk9zbuO1Hc8C6JDGT0czTPKhb/qqvXT4:9wfZs4f7WgdrLoIzKO17rFczTKpiFIO
                                                                                                                                                                                                                        MD5:98D84D379B085C1A12991B52C780B977
                                                                                                                                                                                                                        SHA1:C4E555CF3F6C9D88D5DA54F5FAAD6B83E11B07B5
                                                                                                                                                                                                                        SHA-256:838FB7F888311DD318D82F8E101B1431A705CF3255F94B54812353CE9349E470
                                                                                                                                                                                                                        SHA-512:3E12F700C4DF5A4C35352F8645EBA930096D1FA2F52FC3C4E51F9212AAC5FDC43D497F663733B441C6D25EA58409F14D2B44DCC522DF12D3101E9FC3769AA078
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1942b8dfa3fbbe527b5be1e94d82f53fbea6204dc.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 .....}...*,...>u6.I$...#.....in.o..aWr..&........?...?........g..A....s.I._.b~........'..|..{...q. _.. .....7.C:...w......>.].....?.~.>..g.G.o............g.o...?._........7........A.........O._......H.....o.?.~.?6...K.O...'.....?.................o..i.a.*)\.yp....9...{.n]...w>[.<..@l..=.^..X.0.*>.....^.~=0 .0.m......z.....u....q.%...=.'.....TE.78...F?_..i.........g...T,e`9........h@..E;.+..cm.J..9..7]#.n..}.8l.)u.'K...........X...p..s....++..f.iC..P.O....MyT.~E..)../0...]_Bv.0....}Q...#.@..._i....+..cm.Nh.X.....Q$.{.'.@3V...B.O....I.0....<..T.<..._XL...Z,.f.....X.*..|^.p...........O.J~e....z.]..=eK1...~m.@Gt..G"..^.......;...)...-j..Zb......i*...........Ha.;l..x.K.l..a...@]I"....I..L..R......`<......B.K$...W..O...u.m...7..W.P...G.D).7..u..U.S..m......d....J.Q.6D...k......~.T.%.h/..E. .....Q.r....u.G.fG``.o..B..r>.._.OQ0ML.6&.S.9.2A...;..(.9u...h.z..wY...3nru.V.jP`.#^........Q...o:3..0.1..7...s..sZ....x..5....;v......1>..3nA....(L...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_19655c70ca20534db7d4a5a7915326d7634b99b39[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9330
                                                                                                                                                                                                                        Entropy (8bit):7.978349615626282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ESQmRChCd96SBg4ybCukoiVK/VhKx+y6e2ad535Cl2m54iiguubbVcpBm:hLRChQB9oISm+tOdjKpUuFcps
                                                                                                                                                                                                                        MD5:692CCB0935294C0A0FBD34893BB73DD0
                                                                                                                                                                                                                        SHA1:A1DBBA2803E2CEF959B5841588E35AAD8FF3273D
                                                                                                                                                                                                                        SHA-256:2E1C4BDF5711D8150F780DAB0BA5C418744D459FDA04F78A66BACDAB8CD56847
                                                                                                                                                                                                                        SHA-512:848D3BC0FDEAC7EA6D0160AB63EB921ADF11A6A434B4C54E66B7872D5599E49934AF80F26FF53E11305328D610429B47BBC9EC7B32F2C226D2B493AB2C028320
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_19655c70ca20534db7d4a5a7915326d7634b99b39.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFj$..WEBPVP8 ^$.......*,...>u6.I$...$S.....gn.s..".Y.j...~..S.z$.......O._.....=(.U.s...`=k..{A.t...u.g.....d..........^....>a.....g.c......."........?.z.|...sn.......`/T...g.......=H...../..................................?.~..+.!.......Oh.......{.#.....?l....?s........".3....6.Y......p..j.j.Vq.y.vF....\{q5...(g.'.W.Wdm."Y&W..p'...p2..m.....kh.K.. ..m..3|@._......G!.Vq.y.A.q.g-.@...l.$*U..j.r|... ...2..>.jQL..p....\+8..x.~.....(....`.&......#...[N...sbS1.v>.....t.q.......Fv.a...t `.=....;.......r.._..p...#o2.x.q]............~......9.t...A.....@.NcS/.L?...T\...!...1..<3i.C........B=@.e.0f..2.J...L^Z"M '.m.p....|=]..e.LH..e.ck.M..=AQ..w.h.L.&.#...{..{<.7.1.nq}n...!....Ahy|`..K.F^...;"..mR......W\]..-.%.M..J/..~U........s..A.U-.%l..g..R.~{..O..eGYY..~...Q..k....+<......g.V...b.A..i.K._@..,S..&0..').r..."W...&8...1..k....d7.-.".T....t./...y.|.z...`....sO..f/).R.6..|.h.._..t...1.x0...w.....a~......K...[... ....Pg....)..J..d[?..k..B=E..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_19690ef1d10ce326d9fd8530393422c4d2fde5ddb[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13084
                                                                                                                                                                                                                        Entropy (8bit):7.984908618263826
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0loBbvbrNvBjhqfV7qgMY+XN/xVjGAFY5wH3yISf6cpRv3RAqKv/qQ1n:Qw3r55IgX9XFjl+wUvRv3RAqKaa
                                                                                                                                                                                                                        MD5:D036490BC6D67BCFB1748B56F7EDD7B4
                                                                                                                                                                                                                        SHA1:805322184A82F7A6356E19816DA53F78B26C83FC
                                                                                                                                                                                                                        SHA-256:8F5CEF1B4ACDB38AB1F51ACF7E66B8922A0EFF54EE7B9614268629EF2214499E
                                                                                                                                                                                                                        SHA-512:04C7E36C11F3D1C73E23F65C6A767DE3A20AD5AE462344BC814E00125BDA3D282D20F995CC83A0B92369127B890F71D825123E501AFD59509F490E952D51FB83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_19690ef1d10ce326d9fd8530393422c4d2fde5ddb.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.3..WEBPVP8 .3..P....*..k.>u4.H$..!&U,X...gn.l.`.?..4..R.d..Kq8...../>j.o.....g....K/0......{.z....o.....'....`.-.......s...\...#..j...~..q............_....'...o..v.C...k................).A..._.......vA....z.{..o._...~..>.o.7..........O.c.....?y..~.y&}+..._...?.?......_..........6.....S.w.... ..?....%....'./..u../....~..1...q.o.C.)U....D..g.~.[...C...y. p..%`.9P@L.mp.G;.[`...C..,...r.).'=Y.....S.....)..[^-.*.......*.7.@e.m........9.I....L..q>.9J...8......PkQ.>.mR...;gh%...1qe..K4...l..._...?+.w9...l...3Z...c`..j.G!.T..F...........m.aV......V.P.&....b.........f.D.&\`.b.7..RK/..>#....}`:<M.........I.Z..)....\...,I.V.j...af~....k7.!...].^.V...M....4H>..IM}...z..\.O.P..<(....y..'..L....#iT...-./.;.RM..4..Nd.....A.I...K....J......ws.....3..Ps..3^>..s...H.u..oC...K3.I"WC...IB......'..`....m.k ........?.`)+.:l. .6.".o...7U6>34.dC..u......z.DxB..<..P.{..+f...B.......~x.%p.oV*..p.,.}......|7{.^...1........h..N....P.e......59..`.....E....e...#..(..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1a4cd1509b5f28e646261219c740a1a76ceb73f0f[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12804
                                                                                                                                                                                                                        Entropy (8bit):7.981924416301611
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:tmZEn5VyRxUPe7iLAQHJBGaJrZhMveyt6hQCcO:kEnboD7iLpHJz/hM7t6SO
                                                                                                                                                                                                                        MD5:F58FA10E2849CA430AB83D40D16BCB42
                                                                                                                                                                                                                        SHA1:39CA4155758B7F2AEF848C2AD7ACCF60F7ABA81E
                                                                                                                                                                                                                        SHA-256:B53FE890B751B5BB5D69CB2FCD31D9B053288B3E66506342643C3CD9D27A100C
                                                                                                                                                                                                                        SHA-512:B5E2B1233E08ED28C12BA956679C0545F16A7B745594492D8DEFC5836A677F0B908E835F47BEF09BCA0AC60184C613FF7665BE7CF7ACC2CB781BD5E16452B3B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1a4cd1509b5f28e646261219c740a1a76ceb73f0f.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.1..WEBPVP8 .1.......*..k.>u2.G...!(.{P...hn....W..u.M...Cxm.~^.O......Q.K.~?...%.....g.7..........o........P{.~......K...w......B.4......._./...=..c.}.../..g.w..._......r..........w.....`...................?Y~..{...+6._...g....w.g.7....C~...........${../...^..;.......?....7...>.?.?....;.7./.....|..1........._..v~........+............... ...%I...o....Vc...B.)...K.F...:*.8.x.ik.6>...k..J....#C..#.n....(..&3Jy...f.P.nP.w..gE6E...7p...YF.}..&...=9... tU*"<U...Mg...H`.u..8R...0vwXH|fJ..V...^.<.........D.E...6.....?B.z.."W.d.*.X...:.2Mv.V.S.._.G.].....X_.......)Q..V....k.,..m...[.i....[.^....E../j..9..u.....w=JO.P....C:y........n....`su.%l.%.E$.....{..2}..>......"G.d....Ry...m....)...._K..j..`T...:.]..D....dA...+.thd@C$.$u........h.a...Y1Nz(...r..T..<....fKA..A|.#....5./...T..Kc.g....y[...t......i.J.G...}bk....Z..:...*/T....8.F...NP..l...C.$Y.l...64.~.7........J.x...}2..f.a...S;...o.n{.....2.../K.R)....P.....j*W!PD!...C)a|.f,!...c..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1add7401488fed12c28150125da85e141e2081d96[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7262
                                                                                                                                                                                                                        Entropy (8bit):7.972800657105986
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gZZJ9S+eUWHuU0Rqk9q4+zzMFIxKWOGjj2v7n+AaCVP4CrbrmzY4fO5NALOTHxYY:gZZJxWZ0RDq4+zzRxk2jcj5axeaEazQ
                                                                                                                                                                                                                        MD5:13AB0F1839F68C406E8F6F9CF3C359B0
                                                                                                                                                                                                                        SHA1:0931E45F5C57946B5948A750E4F50229E3C3DF70
                                                                                                                                                                                                                        SHA-256:8FDAA9139DFC94373125757FF37216A14866FDE9F86AC4C4491CE5F50240E663
                                                                                                                                                                                                                        SHA-512:E412AD3AFC5EDE4EEBAB8FE0A2C9AAD0F57EFB190EDE428D289E5ED2A02393C2506C8C94654DD9FA265DEE5D60E472886E0FFCFD6F080F24E279BCD220F67A24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1add7401488fed12c28150125da85e141e2081d96.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFV...WEBPVP8 J...pr...*..k.>u4.I$..!#P.x...in.r..>r........g.o...~y.9......?{;d..K>q..._.<..{...?........O..C.q'...}w..x..?............~.?..Q.g.g...O..y...g....O.?....+.........W.......?..m.........7.o..r...8.X.9c....8.X.9b..........:...B..2.T...U#U..<.^..)_.I.K~q.RR..'h..........h.#.6|.f .]IQ_..lpRFL...N._........8.X.9X...=..e......j.......y...d.%.b....._..G..C..v6R.q..}...`...........G.=6<.."..`.H.&..CX..0.Bw1....#......|..?..L$..p.8.Kv..l.KN...x..v..]..nK..........,.{u....=.[...e[..^.........._......J..Y...v\@v...=R..e..PhJ-.u.....V.+i..k.....Yb#.....{b.u@...^X1.....C.'...[.y.p......e"..Y........@......\%0.+ 2...f....{..YY...`7.......o+P.j.E|w.`.$...~.......t....... ..b..1.S......x.z.....T."....G......%...L..y[[....M(.Bl.._..af:j.8a.>.<_...C.N....&...,t.6.8Yc&.UF#.6....^.(..p,e.!...@..d....8....s.8..N32../............9@9Sq.b.{7...).r<.Za..?.?.u..q.|.o..O..x..[w.....q...Y.T........"z.V..[Z`...p..#...Fy.7.....n......qE.<.cPh...P.[@..7.%.3b..\..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1b1edc2eb0698cdb9a2fe1b8b32e420743c6137b4[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9458
                                                                                                                                                                                                                        Entropy (8bit):7.978909076804826
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+7op9Mt9JgeFZOnME8DM+mJ80pOWvM5t+xrMfmPi4gzKkVfpR8F/7/SB:gJT38ME8HSO8Mj+xru4gOQwF/7/SB
                                                                                                                                                                                                                        MD5:B1FDC53A3202237C8FD7FC9122BEBDDC
                                                                                                                                                                                                                        SHA1:7A534922F4B6333901AAB35F50138B7F8ADA2E63
                                                                                                                                                                                                                        SHA-256:09F6B16C71FC41F43FBD74117093D0009954793DD0126AE23A0F044311050393
                                                                                                                                                                                                                        SHA-512:6B796E0C658A31760357F767AB128B2FE35E20D9F74ACC84AE8E5193735BC2DEC34BBB11B09AB782611F9022D21068C45B7E7D911B2762553ECE90603BFAFE5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1b1edc2eb0698cdb9a2fe1b8b32e420743c6137b4.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.$..WEBPVP8 .$.......*..k.>u6.H....%3.....gn..X0]f[....y..Iz/#..........k....L..^a...%.v..;..._.e.Q..%.....v....s....s...N0.G.....?v.g........M..._.|.v.n~a..}.........................g...?........[......w...o|..e.o.!.........p[&...9..]...".E+.k<."k.y.4.3Q.c.]/.[o+S.K.J7.&...TW.[.,...dI..._.P..E;l...a....d.@Q.Z..........v.@......).R........7t....6bb.k.qmgL.g6..;.&.L......Cs..z..ky:9.._.kpT.m......Ch..P.s.t.2|]..4.........&.EZ.%.-Z.|.X..`..j.a.....l.kC.....|..o...o......u..R......(.s..V)..".UGP.n.y{..k.............Y/...nUW.:]..o..1.$..\..-I.....i.d..0.....Mm.{...X4z...5...?...B....R..J..c].d...N.5.....nB....4..B;$....8....0.$u.L.@f.Q@.w......)h~....8.....[#.QR..8o]..De........5";e._....8~UBK;..b......I.....N.v..X..aw:Y..g;..!.#..b.~.1l.[0...7F..|g.3Z.9..n..c..w..b.~QG7..WnW.VbH.Se..f.@3.s.. .F.Hx*w..[....:..S>......_......:.$s..8l.."2.i...r.....^...4....WC..z2.)....(.-..o.....~..P.....7adP#!E,..8J..*.G.....q...c..3..._.g.:D`!......p..aB
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1bb9f1a0edf3462d9562f6f244d0f5b6384f6f52e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8786
                                                                                                                                                                                                                        Entropy (8bit):7.978225277587147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zgygzm1xjHeEVrYTjck6lu2IgLOWn4FfjjNfHykTWpNiGPVUYsQz0qcW9mqg:U7m1xiEujckgptnKjjtyDdPGM4fWAz
                                                                                                                                                                                                                        MD5:F60ECBFD066BE3BE2EE79EF270D558C3
                                                                                                                                                                                                                        SHA1:DAF9A9B6E6BBA2EAC80B93EE28F4BF99858C958D
                                                                                                                                                                                                                        SHA-256:67087996A52DC621CAB6B7699C79121BCCE99C01641D906375D632F681F79583
                                                                                                                                                                                                                        SHA-512:3763E7B87E4799958CDC0D13087A3588C0CDD661FCE54CD59E8E74CF01EE68E3C94A6A65E0F45D7355341A82B578E0CA37E6C9622D73A55E5FFA025B0836FA28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1bb9f1a0edf3462d9562f6f244d0f5b6384f6f52e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFJ"..WEBPVP8 >"..p....*,...>u8.I$."!$V.H...gn.6yq......^Z...........z1...G.g.....T...=.<.}`?.d..'.oj_.|+....p?...d...E.Q...?.=.~........z.~A.....o\_..x.<..S.......y.....W....q.`........w.O.?......6.../..._.O............_.>....n....................[........,..691..0..F..V..v=......^...h.n......}V....a(...0.......>~.m.MIF..8.y.<.+9.<.._.#r.....5..{r.*.t,..r|..U...w.}s?N\......G..;N..<.0.Z..P.F......&F.g).$ rb+.j`.u.a..G..C9s..>..i..[.\..g.........d?8....1.v...r.r.t|.............J.$..N..U....#.3..ks...|n.jj5.[9.~{..Hs7..A.R....M.y.J.$.!3..2.......l.j..."c...?..g...MM.`.\..-..._.j..8I...<..DJ...g....s..L.h.3x.H<<...D....{.n.;7.3......V..F..K5."2<..r.4..K|=...:..".{.sM..Y/f...n......h..kV[.[.V...]=.....B.......LQ...&.....<~5...#./.l#.f.X....:_H(..X4..`..h.6.rB]..B.u~..Q...?).........y.....s..........zD.-..8.B../...?`...k&..j..JM.Y_..^...=...K{s...U.h........h.xZ.A.MI...!..d.........U.t....N.......#...<L* ...<....WN..<.9.....%.Z........U...EyqK..Sg...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1c340bf1a77952c05dc57609bbd46a900064367d0[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):13108
                                                                                                                                                                                                                        Entropy (8bit):7.98266124087218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:xKgZgPMatEWHCHoZ0G8lZkLhRhmnhZ9IZ6wW:xRmtOyCu0GAkd+nhvwW
                                                                                                                                                                                                                        MD5:8CC9A37E3BA7E35B4E47069F769CA281
                                                                                                                                                                                                                        SHA1:D60A362BBEFE5FC99CAA7838D6D1A9F6B28BEDA0
                                                                                                                                                                                                                        SHA-256:4AE2D6C36C788233C27B83694256E0E77D4572793633BEF99C12342CC28999C7
                                                                                                                                                                                                                        SHA-512:915C40BE93B0E88883B85640F00DA4748A9FD37CEC1B9B89B006695A5791F754A334652812C3011D82F6F2CE1229DE019BFD6CF9BE265DF1F23BCD318DBC537C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1c340bf1a77952c05dc57609bbd46a900064367d0.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF,3..WEBPVP8 3.......*..k.>u4.G...!&.....en.O8.v%.}...N}.~v....a.i.m.}...z....].s......._.?`=...........................g....%.d...o........?..n..|.~....5.................~....../....?..b...n..?..../..:....././.............?..`.....?....L>....s..........~....A..._..H?............k.{...........|:....6&..j.c..v... .o=.Q......(.[KJ......fc.`..Cy..Y....w-..N..n....(k.Z,.Wl.]1k...B-@.....A...%{..o1.yVpiZ...).....4..+..Z.U;._....@.E...BJ.7>.F.....W[.s.I...*W.tB...-dbt.....B......Bd<FH.0..d.k/..e/|J._3.'.{+..c.....f..R.e..l#..u.v.Ya...#.....E..D..qj.... 8K."#..V.<|...r.h.R....%...&.5..N....4......+.FU.h.......\...........=.....W.F.j...<...X7......!'..?..."....uP..K..../E.-| ...k.....i6.b..e.)C..Z`e......4(.U6B.......e......T.O.S..1g.._..h..^..b.e~8j7s.U._...q.Z..7N...8....y.......@3R....x.iA^;..cyH..~H...P..)......C.5]..~..$z#...u.!....e@......k.t...=.r.az..1.W......W.|.v.v...s...SHF...K.]+.n.+.M.~.E.I..c...........7.*..+Z.-.qJ.\1.....2."D.Ym....L..?x..
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1d475ea237f3632359c1538d48da93b1deff5ed7e[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5006
                                                                                                                                                                                                                        Entropy (8bit):7.962700355562703
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fyHCbgDyr0H1IkP+AXLiv7iffZcgBKV7jWgzU9vzVAyFELqaWK:qHCbgWY1JP+OLilVrWOyF7K
                                                                                                                                                                                                                        MD5:AB3FE31B4A563F72F1975598178630DF
                                                                                                                                                                                                                        SHA1:D7D90BBE9BDFAE5A4721A50828819DCD5959DE41
                                                                                                                                                                                                                        SHA-256:C29607EE46628C768510C24E82A215A4998A5D6844E8BA4E8C1BA0F2944A0E2E
                                                                                                                                                                                                                        SHA-512:06AF1DBEEE72021B25A24DDE247D8F69B8F9EB4933FDC432FF23CDA0D0BC3BD2938181E0DE4056F511F8C7D88E18609C65D88FBEC5A2FD92C1EEA6C33A079BC7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1d475ea237f3632359c1538d48da93b1deff5ed7e.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF....WEBPVP8 z....j...*..r.>.F.L%..."2..p..in.......Q.R...v..c..7.~...l..6=n..go.`4.751..,.>......fEXQ....z.R...\1..Z7...`P._M..4.Lc}x($bD......,....|.K.M.~M...Y].A.......e.G..{.V.4*.'....../t..r..xS.x^.7N.....zP|S.A~.4.P..s.......T..bV....q.......w....].2.V@..y..RJ..B.^4ZY(....5.'..<.....=..yz.....<l6=..>...6...Wf.^!...(..R4..7..R.r+./..?.o..Y/t.2...V.......pR.^..'........$#Y.......5L..mnK....8.a.v.o..MYj+."bs..{../\.j....6......6.@..D.8......M..(^(...q.A...}"H...S.......J.X..K....Cb..I...a...^....Y,'...*..H..-S..Y.|pFT ..1.=z.[.>.p...[Hz....YI.CG.8g...z...-1.{.!.w.w.O.|.4..M.w...'^K!....fgq..3.<1n.c(....YK.l...N.. .5.......(V./...>..IN.................{..D.j.3.QLe..Q .[.BX.....~t.M...:...$M.....y.\.lK+.U.r..5.2..ez...............c...-<...T.5...+i...X...[4._..o.K..+..=.qd.*......L..q0..q1..P.....O...|..\.D5]r.....a.d``....V...9'^e$d.X],g..3.2.J.i1I.....X...,....GdG.,..V&.'.d._...a7...cS..p(g.W...8......%.\....d.){.....G.....l..VBQ>i09D[.....9
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1da184d25b31249c37bc324022a8a9b7cac374412[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10334
                                                                                                                                                                                                                        Entropy (8bit):7.982111951615871
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0uCoZup8Xzf1hkYaqi9gc/GLdjX5ZYYArJpAP2WRhcfN8y/kwEuhYyL:vU8jfTaU5AYGjmcDfhYyL
                                                                                                                                                                                                                        MD5:59C331BFBAD3C2EF6B45378D2DBB9388
                                                                                                                                                                                                                        SHA1:E014312EA61EF95CC7DF1867B324A9253509762F
                                                                                                                                                                                                                        SHA-256:B67B9473503BBD8CB7B06C9B54F315E99EFB8D15312B05E699B5C9B56D2C85DE
                                                                                                                                                                                                                        SHA-512:B1D4B34BDB2684A375AAAE347016E82238467C5B4BE8AF104C32DE850260B5491360E4281F8AF3E5AACC1ADEA4F0A1B87DC83C74323338242AFFD19D037535D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1da184d25b31249c37bc324022a8a9b7cac374412.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFFV(..WEBPVP8 J(..0....*,...>u8.H.."!#4{`...in.|....g^?.?........M.....>I...O....Y..W..C..}.....4...}.?.o....g...c./...H{......~.^....O............_.O....?..x.....o..G.T.......O.............J./.?.o.....:......................'.........2.L..P...Y...\A.....n.O.dO..v....g.u.+....\.x.|.@P?..mzm\.yr.,^.#{.8..]..x. .....,.2SoW..p3....Z........{.>.uJt....R..,89x.r.w9.,......]...?A(.!.DZ.c...*,M.,x..O../.....uED..H....b..6..!..&1..m=.q7..}.OU...>0O~5.bA'p....b..f..:.5Km..g......{.h...s..0....?.2.......#'.31..N.$........t.s....=(.Q.......M..ko...!.......<T@y.qC!..Kj......AF.....i2...T.(T!'..Kn..{.D`..G[3..=.yNU.J.\..v.......{.m...b.Y....R.].".u1y}...KC.W...^\...."...b..Dt......n.(....U....<..GN}.....Y....@..BO.:....y.x...U`.V`....&Z....[_...P..u.p...j.............r/YG#..%5.....P.{..R.R_T..R1...WG.BdM...2..2a..].......m.+..Y.y{.@HV.........L...#.1..O.r.%.Z......2 .>..)..p>...o..6..~'.pZ..o...6...,9..s[.qq$z..o...dR....../.s..O...".0.j3:.=...NJ?}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11276
                                                                                                                                                                                                                        Entropy (8bit):7.9790117603386275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2OTQJTnQ9n/BDxo9OwZHYe0AlL0H//BMf0FjyaOUW1Vx36FhfFEzsFhUxLAZKpQn:pQTnQ9nvKO+Yex2Mf0xaVxKF1Kyg8ZKC
                                                                                                                                                                                                                        MD5:977D1B0648E51CF1E42BC2C3925CB52E
                                                                                                                                                                                                                        SHA1:351AF416E28BF5BC432716AE38A29E3D0A9D016C
                                                                                                                                                                                                                        SHA-256:CC05CF404512736230739038981A9FA6D987AAC4C5A71EDA0C0852236CEA96FA
                                                                                                                                                                                                                        SHA-512:7A2510489FCBC36F397AF94FEF0D25395F5EB64C5C7AC4D49AAE97BA181ABB2F3D8AF501A91B27D7ED34A31764DB7A7C1FA223681ACE26ACDECDA8686556A2AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1f32be53e4c9aae4eb853ad4ef058c861bf97a4d6.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.,..WEBPVP8 .+..p....*..k.>u6.H$."!&......in.B....9..Q...<...K.....}'..._..#x?......z.A.......t.....Oy.....?...z.......?R...........o..{.t....^....g....f.........g.?.~................_...y.}....O...o..?........k.o...<....[.?.... ..?....%.................2...X..}].cZY.!...f9.b..e......l....G+..F....c..55.r.U.<.D.yy....N.^....Lv..h..........,.7W.....).d)Pf.0(.......4.....S..|hF..Q..+.m..Z.Z...w 5.M.....ZM'..i.{.o..O..c.....*...8..MBt.`k..E..Y..Jl)y.."..a"E.b.>...}c....R.D......^....w....\rpDd...f+...~....^'f.$c&..%5.....).h.:..b"...A.......q..:.50....d..i3.....[..:.j0...V.w..#..X.v.z...l....a.m.y...GZ.;..(...V.........}..t,......H8...g6..h..W^.".........^.0..4.7r...|......L.....\...%.Qv.nl1..b9K.y0idg..^..U..h.Y...?...|.w.%..GW>....,..$E..$p.R.....5.o.?....1.Hq.'.C.fE.i...zNc.\p......co.Ee...n.R3:F./.P....do......U,...t..i.AZIP#.#..T..p..#.>....`9...#..d./vM[..EE..t.9Dm).@........oj..j.8ZU."..M8.2.yj...>ix....d2...%....?1..O...Bf.?..Z.}
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1f993e61cdb66f59a3b561bdd8a7b091beb456077[1].jpeg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16011
                                                                                                                                                                                                                        Entropy (8bit):7.92873910303384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Neh77iQyXjSlY91RnYf0GbUa5qHY8ZyRj9ZcPDu:N07RyzSi9bnFGUa5qtyJcPC
                                                                                                                                                                                                                        MD5:8AC6A778C26122D9B8DA4BE20E9469D5
                                                                                                                                                                                                                        SHA1:E946815DD609B3F9860B40BA1B55249BB56437D9
                                                                                                                                                                                                                        SHA-256:9FD0D891413594FBCA10C363D6CE7BCF64D7FEEADB253E3FCAB1193927B0F63D
                                                                                                                                                                                                                        SHA-512:76E8C788B0DD2722A2833434CA76CF4F3FBBF64683E01276295E25D617AD1C49C03D172413675AAFA87342190D280F5E85DFE7236F4EB9125BACB79EE3B27486
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: RIFF.X..WEBPVP8 .X...b...*....>u:.J$.""!R8....im.21...]....... .....}x.......;.......9...9wn....y......[./.e......o.......y.5.BJ..^u....B.c....z..........9.S..p}^..z.y.z....4.K.S....}...../.K...{^.#....A}m...].K............._....../`.............7..$?........\.....5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj...6...5S...V...B.i.MT..f...|P.a.j.U>(Y..5i...,.v...O..l;MZj..1..R.y3u..-..3.T..i.MT..f...|P.a.j.U>&._..A.M.A..s..|.@..qJ...5i...,.v...O..l;MZj..W...R...U........]..Gv.|P.a.j.U>(Y..5i...,.v........8..u)E.s...I4.......(Y..5i...,.v...O..l;MZj.......5.N._...u...Dp..x..%..fb=+....|P.a.j.U>(Y..5i...,.q.@ .?..%.|..:.|J.......V...B.i.MT..f...|P.V.@..t*B...{.]....].
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\media_1fa045f4d4c047292a458e22d98daf93c380c0e89[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:[none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17550
                                                                                                                                                                                                                        Entropy (8bit):7.987597081419026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:VzN7+sTnbXvWtvwLojIv0nfRIN4o56JEsHax7IqIyhEUtIEO:D7HbbXvWtBQ0nJINpleq3ta
                                                                                                                                                                                                                        MD5:97E07C4E505EA91E3E5F1AEB084CEBC7
                                                                                                                                                                                                                        SHA1:647F7D477F30570AB273AF6BB18CED6246E66184
                                                                                                                                                                                                                        SHA-256:23F3EEAA4238B29C28CC2C4BF34287E5AD1A45CD50AF90E1E4F41E74A8C0F355
                                                                                                                                                                                                                        SHA-512:A62C6AAA9187AA231DCD23056A722BFB4D72521B327D6C9FF6903A3D0AF3E02DCB4D72B8600A2A6E36FCE3DBCB071B0B5250E72FD041C3F4CFE21C567F30F76C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/express/discover/templates/media_1fa045f4d4c047292a458e22d98daf93c380c0e89.png?width=2000&format=webply&optimize=medium
                                                                                                                                                                                                                        Preview: RIFF.D..WEBPVP8 zD..0....*,...>u4.G.."!'.;....M.S.9.dD.?..}..o.....4...r.).[.k..........O.?..`......}_.z...+.....xO...>......i...9.w...W.......?k...J.....Z............m....\.;.......j|Q.k...o.....xS..2?.}......?...|.........9.......w.o...?x.....A..z........?+=......../..?..|..._.O.w....._....a.../..?.|..*......................g........E.Q.....'...?;.........T......e.@.......o..Ciu%9.g.eynt.......Qm~..'....P}..8.d.w....J.E.....)T.7HI4d....&..k...=.D...@{.7(G....rk...<.......K{Y....,...F..k...qp...j..g.J....N.i..qQ..`J[D3.%..l.e*;?.V.M.N...g...aa.f.......9.....[..o..7]....&.TvudT...,.o..E:..D.c...,m>..]...C.5...<t....'..wK,_.A.P.s^..3.....+..6(.....-1XV.1*.O}.[.S,J[<...+Z.r..[."0C.2..g......!.6.'.Wy1.[...u.>.....O,.....g.j....++........z.J.....l.5..d....B+.9.L....zi..L.[.<.......z#..... -.Z.....QR..';.N................{7..l.H..u...h.....g.R{..N.uM..7..R..xE.FX.Ng...>.....|u..*k..@...."<(xJw0..q.xR...uG.>.. ....k.....%=./o.q.,....i.l.H6..J7.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\p[1].gif
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35
                                                                                                                                                                                                                        Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:CUHaaatrllH5:aB
                                                                                                                                                                                                                        MD5:81144D75B3E69E9AA2FA3E9D83A64D03
                                                                                                                                                                                                                        SHA1:F0FBC60B50EDF5B2A0B76E0AA0537B76BF346FFC
                                                                                                                                                                                                                        SHA-256:9B9265C69A5CC295D1AB0D04E0273B3677DB1A6216CE2CCF4EFC8C277ED84B39
                                                                                                                                                                                                                        SHA-512:2D073E10AE40FDE434EB31CBEDD581A35CD763E51FB7048B88CAA5F949B1E6105E37A228C235BC8976E8DB58ED22149CFCCF83B40CE93A28390566A28975744A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://p.typekit.net/p.gif?s=1&k=vtg4qoo&ht=tk&h=spark.adobe.com&f=7180.7182.7184.22474.10294.10296.10302&a=1655249&js=1.20.0&app=typekit&e=js&_=1623383042891
                                                                                                                                                                                                                        Preview: GIF89a.............,..............;
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\pps7abe[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5912
                                                                                                                                                                                                                        Entropy (8bit):5.2044956005117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pbzQ2hl0RMFRioMWznrvMmMoZS6MaJ6QMbxkbMy9cRMxRqkM8c:pjl0RMFRioMWznrvMmMoZS6MaJ6QMbx9
                                                                                                                                                                                                                        MD5:6FEB771900764877F9ED7FCCCC9428B5
                                                                                                                                                                                                                        SHA1:31693DA6584BC9FAB601AFC35550AEEE6A8210C1
                                                                                                                                                                                                                        SHA-256:3AC4CEB0885F766CF6E170BA7191315EA1C54287BF0947095E85D1B090A1BC35
                                                                                                                                                                                                                        SHA-512:890E633998C812A19B63947F922815E14632328A9522AEBF5AFDA87D947684130C643EA48BF21124564F4DC17936DDC0F9F3907BA61594D197A797E5160B145E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/00000000000000003b9b3f85. * - http://typekit.com/eulas/00000000000000003b9b3f86. * - http://typekit.com/eulas/00000000000000003b9b3f88. * - http://typekit.com/eulas/00000000000000003b9b3f83. * - http://typekit.com/eulas/00000000000000003b9b3f8c. * - http://typekit.com/eulas/00000000000000003b9b3f84. * adobe-clean-serif:. * - http://typekit.com/eulas/00000000000000003b9aee45. * - http://typekit.com/eulas/00000000000000003b9aee47. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */./*{"last_published":"2020-01-31 14:53:09 UTC"}*/..@font-face {.font-family:"adobe-clean";.src:url("https://use.typekit.net/af/b0c5f5/00000000000000003b9b3f85/27/l?primer=388f68b35a7cbf
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\privacy[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                        Entropy (8bit):5.112303491915906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:pn0+Dy9xwol6hEr6VX16hu9nPjL2OJi+KqD:J0+ox0RJWWPmURT
                                                                                                                                                                                                                        MD5:603135FFA99C99EBB6FFD7EF15DA8695
                                                                                                                                                                                                                        SHA1:23A1A98130B2E61338488568BC33668B74D13760
                                                                                                                                                                                                                        SHA-256:64162C4EB0A1C365FD77EF01458B6C7967AAE790E3E41ABE18ECBF7C7D210439
                                                                                                                                                                                                                        SHA-512:FABF700B5CD145EA54862968220F841E107F0A871CFC9A34C100FDAB5B8761BE5B9C03CE425A849F0AEABFD2F72B675A2B617BF0698C55A8ED74F6CAC9887203
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>301 Moved Permanently</title>.</head><body>.<h1>Moved Permanently</h1>.<p>The document has moved <a href="https://www.adobe.com/privacy.html">here</a>.</p>.</body></html>.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\right-arrow[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 37 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1079
                                                                                                                                                                                                                        Entropy (8bit):7.680723038401599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CtqEIg0SpaWcz9efnRFfP/WN+j7+2VyCsYNmb:CtqEIg0S0WiyRR4K+qyvYN8
                                                                                                                                                                                                                        MD5:0521A80DA93DACC1CD2104B8C3828421
                                                                                                                                                                                                                        SHA1:D7E9EDD62115256357A5F5DC1BD373FB120F85D5
                                                                                                                                                                                                                        SHA-256:78DFEED82B27915E2415AD7AB405EBF2D7217F3DCF22005B13D5AF9B4C65C43C
                                                                                                                                                                                                                        SHA-512:4FA6B643810C033FDA5E117F123756F60B10318127A84D376709B66BA1197E5F477D3BF0AEBDC7113077EF592D5EEDCCF429D26007AA93214076820A367C833C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/right-arrow.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...%...&.....C.R.....sBIT....|.d.....pHYs...........~.....tEXtCreation Time.05/02/13f.`.....tEXtSoftware.Adobe Fireworks CS6......IDATX...o.E........M+.!*H..8\..k...!...e.{........Eho.E.krE...Rr....Q.'..:...F..;..v."..*;.7._.&Jk.&.......F.7.*.t.RJ.*fJ.1.G%Y/@....K3..I..ZJ.........@).M..4..P.(x.w.(.7...O+....Z_i.Z)....lnn~...........s...RW.c\KMg2.w.VWW.4.....[..0..b.1.Y&..w).,......ukkk_t:.\.R..OeG).0bf.@E....... .0fJ..v.].....p. H....".f..R.a`q..fV.xK.Y.}Z....NOOo.+..jU.z..D.E......l%!.q.^|.dnJ`Kggg.8..Z...V..F......dWZ .......cH....>.V...Y.@.)...1PYY8.....H...5...a9..R.l....i...dyy...._.....4a.$..6....&.&"KKK....? .......R...'....{..._.z......u.b.2m..$7;88.e~~.k....2.B..............m...>.b..%..O...l.V......-...6.#Y*j..V...@+++......,.%.u...K.1EXK..3.j.....Y.r......(....,V............<....).....u...?.........e.....l]:....-... k...Jk..._...o.4....vt..y...3.........e....Ki.9..@vvv......<.T*O.......Y.F.c.. ......}.......'.\v..V\.0l...y....y...
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\spark_app_white@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                        Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                        MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                        SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                        SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                        SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/spark_app_white@2x.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\typekit-load.gz[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):67
                                                                                                                                                                                                                        Entropy (8bit):4.670181915303587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:yLRmcszgcukrQLJkgfw0zRjf:yL/0gcu/LugfwmRr
                                                                                                                                                                                                                        MD5:5D83D0AA1685849B1ACEB2382FB6BEF2
                                                                                                                                                                                                                        SHA1:496F8CB19AAD2E89C4748729BD096CD69C96F79E
                                                                                                                                                                                                                        SHA-256:7DACF0B95D4AFF38FE7E25986827EFA6A5C9B1B180C66DAA7D61CD2F862FDE1F
                                                                                                                                                                                                                        SHA-512:41502C0C3B1B100F4A73F507C5F15BDE9CE4ED515BAB059C28B1CA902D4C986A54FB7E39ECAAB20495AD0DD5637BEDA589A90FAC3113D1AE6161F1A4B857A1EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/typekit-load.gz.js
                                                                                                                                                                                                                        Preview: document.write("<script>try{Typekit.load();}catch(e){}<\/script>");
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\vtg4qoo[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                                                        Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                        SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                        SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                        SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\0W10PBUV\vtg4qoo[2].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):18975
                                                                                                                                                                                                                        Entropy (8bit):5.588875152231931
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:bTz4QhLGD8h2tpIgIPs51iRm2lIew42noFeFsP9btiCtpIaCR:vz4QhLA8zq1iRm2XwMqsbbt6J
                                                                                                                                                                                                                        MD5:46700293FD68A3707BEAF54E63C4D9A8
                                                                                                                                                                                                                        SHA1:5F1130A35AC5C767DF52A13CC14D412B0A1CC0E9
                                                                                                                                                                                                                        SHA-256:413B5751660E454D49C8430CBD09054C97E7B0560660B14892FF6048E4CDDE46
                                                                                                                                                                                                                        SHA-512:FE06C4159C0968AA5DCB63DEEF234973D8B9F66C54DFCC350FA840072D5DE40F691C05844A5DA4A682F0D2ED2E5FCB90318DCAE981C7A532D2BD9A1FE5887889
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://use.typekit.net/vtg4qoo.js
                                                                                                                                                                                                                        Preview: /*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adobe-clean:. * - http://typekit.com/eulas/000000000000000000017701. * - http://typekit.com/eulas/000000000000000000017703. * - http://typekit.com/eulas/0000000000000000000176ff. * - http://typekit.com/eulas/000000000000000000017706. * brandon-grotesque:. * - http://typekit.com/eulas/0000000000000000000132df. * - http://typekit.com/eulas/0000000000000000000132e3. * - http://typekit.com/eulas/0000000000000000000132e1. *. * . 2009-2021 Adobe Systems Incorporated. All Rights Reserved.. */.if(!window.Typekit)window.Typekit={};window.Typekit.config={"a":"1655249","c":[".tk-adobe-clean","\"adobe-clean\",sans-serif",".tk-brandon-grotesque","\"brandon-grotesque\",sans-serif"],"fi":[7180,7182,7184,22474,10294,10296,10302],"fc":[{"i
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AdobeMessagingClient[1].css
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43023
                                                                                                                                                                                                                        Entropy (8bit):5.093775594974975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:t3CRpHzGF0nOCsnuETVaEBark4KxclmJPuiftIQgZq49N6N6B6zXv:MlOCe/MlmJ72Uv
                                                                                                                                                                                                                        MD5:5266C0496AEA1B7C81096892463F494E
                                                                                                                                                                                                                        SHA1:9FE262885D2904B5E7AA1A20D0BE3A9AC3EF7A23
                                                                                                                                                                                                                        SHA-256:42A7E891FBD24FC0F4CF796EAA6CDEB5C8C02F12E0FFC97F0495A7B1547DC6DD
                                                                                                                                                                                                                        SHA-512:E5F207FD74CFDE14B81A12CFABB2A0CBC1AC13C5F0EECBDC6B96A1B2E16199B3214F3A53377A56797E4DA3C398176CE0D294584D07DC08F4464004C25B647B7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.css
                                                                                                                                                                                                                        Preview: .adbMsgClientWrapper #adbmsgContainer *, .adbMsgClientWrapper #adbmsgContainer :after, .adbMsgClientWrapper #adbmsgContainer :before{box-sizing:border-box}.adbMsgClientWrapper #adbmsgContainer .outwardAnimate{transition:opacity .3s;animation-name:a;animation-duration:.3s;animation-timing-function:cubic-bezier(0,0,.4,1);-webkit-transition:opacity .3s;-webkit-animation-name:a;-webkit-animation-duration:.3s;-webkit-animation-timing-function:cubic-bezier(0,0,.4,1);-moz-transition:opacity .3s;-moz-animation-name:a;-moz-animation-duration:.3s;-moz-animation-timing-function:cubic-bezier(0,0,.4,1)}@keyframes a{0%{transform:scale(.83);opacity:0}to{transform:scale(1);opacity:1}}.adbMsgClientWrapper #adbmsgContainer .adbmsgCta{display:none;cursor:pointer;border-radius:60px;background-color:#fff;border:2px solid #505050;box-shadow:0 2px 4px rgba(0,0,0,.15);padding:0;width:60px;height:60px;margin:0 auto;text-align:center;text-decoration:none;font-size:20px;color:#34495e;vertical-align:middle;outlin
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\AdobeMessagingClient[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80030
                                                                                                                                                                                                                        Entropy (8bit):5.275128670974739
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:IJNl9DG2TEKR15lkFjiHSr77p6YIwJ5wWqXRka1D:kl9DddlkRiHSr77p6YPnOhjd
                                                                                                                                                                                                                        MD5:32376A13A9DF84A831BEEC25F1517E05
                                                                                                                                                                                                                        SHA1:50E358858B953BE902CDE80E61138D4F07923EB4
                                                                                                                                                                                                                        SHA-256:D5346FB4C7D07C2875ABC2C887DF83B5FBB4FE932A3FCA574BE7D0AD667ADC12
                                                                                                                                                                                                                        SHA-512:A8FB4402036CA2EFA29B113153BF525935AB3C916296C79C4D6DCC92229A765CF2C31FEA528B4B3B2C632AC31F5CFB22A2C2587DB472D58060D8D2CAB3BBCC61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://client.messaging.adobe.com/latest/AdobeMessagingClient.js
                                                                                                                                                                                                                        Preview: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.AdobeMessagingClient=t():e.AdobeMessagingClient=t()}("undefined"!=typeof self?self:this,function(){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:a})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=17)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var a in n)Object.prototype.hasOwnProperty.call(n,a)&&(e[a]=n[a])}return e},i=function()
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ErrorPageTemplate[1]
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2168
                                                                                                                                                                                                                        Entropy (8bit):5.207912016937144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5+j5xU5k5N0ndgvoyeP0yyiyQCDr3nowMVworDtX3orKxWxDnCMA0da+hieyuSQK:5Q5K5k5pvFehWrrarrZIrHd3FIQfOS6
                                                                                                                                                                                                                        MD5:F4FE1CB77E758E1BA56B8A8EC20417C5
                                                                                                                                                                                                                        SHA1:F4EDA06901EDB98633A686B11D02F4925F827BF0
                                                                                                                                                                                                                        SHA-256:8D018639281B33DA8EB3CE0B21D11E1D414E59024C3689F92BE8904EB5779B5F
                                                                                                                                                                                                                        SHA-512:62514AB345B6648C5442200A8E9530DFB88A0355E262069E0A694289C39A4A1C06C6143E5961074BFAC219949102A416C09733F24E8468984B96843DC222B436
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:res://ieframe.dll/ErrorPageTemplate.css
                                                                                                                                                                                                                        Preview: .body..{...font-family: "Segoe UI", "verdana", "arial";...background-image: url(background_gradient.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;...color: #575757;..}....body.securityError..{...font-family: "Segoe UI", "verdana" , "Arial";...background-image: url(background_gradient_red.jpg);...background-repeat: repeat-x;...background-color: #E8EAEF;...margin-top: 20px;...margin-left: 20px;..}....body.tabInfo..{...background-image: none;...background-color: #F4F4F4;..}.. ..a..{...color: rgb(19,112,171);.font-size: 1em;...font-weight: normal;...text-decoration: none;...margin-left: 0px;...vertical-align: top;..}....a:link, a:visited..{...color: rgb(19,112,171);...text-decoration: none;...vertical-align: top;..}....a:hover..{...color: rgb(7,74,229);...text-decoration: underline;..}....p..{...font-size: 0.9em;..}.....h1 /* used for Title */..{...color: #4465A2;...font-size: 1.1em;...font-weight: normal;...vertical-align
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\LawEnforcement_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28018
                                                                                                                                                                                                                        Entropy (8bit):6.123287231997608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3B3bnD+0T1bo4s83RvlSqEOSt1uRgzgd6Hio:I0Bo49h32I6HT
                                                                                                                                                                                                                        MD5:203D2596591DD98304B03BDBCFE7948A
                                                                                                                                                                                                                        SHA1:145A9AB021FA39848CBF9E95DB7132554469934C
                                                                                                                                                                                                                        SHA-256:F0F7F1BB8276F731235B5519886DEF7081CE2AF2A906567888F5CC1F7BBD78C1
                                                                                                                                                                                                                        SHA-512:2A36BE5EF21D35EA123BE7CFDB88BC1C025AE359E80068E9E1FAB66748E15D268A7A9162CA0FE5364F34852E5EBA88DE665C5F5710668783ADC55A91D6825629
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/LawEnforcement_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Policies_72px_lt-gray[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28449
                                                                                                                                                                                                                        Entropy (8bit):6.1296006799069325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:37Y73fMwXqXlPGT4Ch21JSP39z6dHuUN+3nw:k73fMwsPGT81cwuUow
                                                                                                                                                                                                                        MD5:EFB6F897542A02F53A3859AAEFBD7013
                                                                                                                                                                                                                        SHA1:1CABA3B56B5AB14798C12C84C565AFE2A28DC2DD
                                                                                                                                                                                                                        SHA-256:B0AE115BC1ED8A5D8D3FE58E43A43AB6B54ADC35555D38A09BB44B22A0617A78
                                                                                                                                                                                                                        SHA-512:AC718B0FF41B2B34F38273E9EF7B3CD93AF51B4A3BD635F48E8D8E1F85A64AC9723E2F4AA69EC2062A152A2DC8940DC967ECA93E46DCFFD33C3B5766DB8BE05F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://www.adobe.com/content/dam/cc1/en/privacy/images/Policies_72px_lt-gray.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 19.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd" [..<!ENTITY ns_extend "http://ns.adobe.com/Extensibility/1.0/">..<!ENTITY ns_ai "http://ns.adobe.com/AdobeIllustrator/10.0/">..<!ENTITY ns_graphs "http://ns.adobe.com/Graphs/1.0/">..<!ENTITY ns_vars "http://ns.adobe.com/Variables/1.0/">..<!ENTITY ns_imrep "http://ns.adobe.com/ImageReplacement/1.0/">..<!ENTITY ns_sfw "http://ns.adobe.com/SaveForWeb/1.0/">..<!ENTITY ns_custom "http://ns.adobe.com/GenericCustomNamespace/1.0/">..<!ENTITY ns_adobe_xpath "http://ns.adobe.com/XPath/1.0/">.]>.<svg version="1.1" id="adobeNews_x5F_72_x5F_lt-ou" xmlns:x="&ns_extend;" xmlns:i="&ns_ai;" xmlns:graph="&ns_graphs;".. xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="72px" height="72px".. viewBox="-359 271 72 72" style="enab
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\RCa8534599c5d1425b9b1fceaf046699bf-source.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):830
                                                                                                                                                                                                                        Entropy (8bit):5.144479495488463
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:15jzct/Bw5jHJj2lBfJKnKD8cQcj+D+NplHln:15st/Bw5L52lBfi63Kqzpt
                                                                                                                                                                                                                        MD5:A468404B5E53FA4A8F6E26CC11D508D4
                                                                                                                                                                                                                        SHA1:EC691D97B30A5A07D5EA977B904F77C311B5A4C0
                                                                                                                                                                                                                        SHA-256:F3AE23D72EB26BE500F273BD2824D8504B7144E136D76D0C2D73CE2E4809537B
                                                                                                                                                                                                                        SHA-512:F4CCD6704922BCF4F63E6DE11771A5468A631A6A8A4D90B9B7203B9AB820BCE849F4B22209425A4C68809F54A65B797EB2DFE138FBF13DF160F38C55A8318B76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCa8534599c5d1425b9b1fceaf046699bf-source.min.js', "_satellite.getVar(\"digitalData.organization.demandbase\").then(function(e){_satellite.setVar(\"aep_demandbase\",e),_satellite.getVar(\"digitalData.primaryUser.primaryProfile.profileInfo\").then(function(){_satellite._promises&&_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"]?_satellite._promises[\"digitalData.primaryEvent.eventInfo.interaction.impression\"].then(function(e){digitalData._set(\"digitalData.aep.impression\",e),_satellite.track(\"pageview\")}):_satellite.track(\"pageview\")})});");
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\RCe6dc2e9778374db3a379eac1ca59177c-file.min[1].js
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1036
                                                                                                                                                                                                                        Entropy (8bit):5.378727716575342
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:1589tiKYZ76e5RdAfrDyRWZ9GMqtZyG4i40bNo0kg/:15m3KRGfvywISGzNug/
                                                                                                                                                                                                                        MD5:5C24C5F808D268C1A5D1C380A1CD26FF
                                                                                                                                                                                                                        SHA1:47F82274964AC16C28CA270B7805D8B7A5A00CF9
                                                                                                                                                                                                                        SHA-256:4A3B36C5434FD05AF57464CA641D329B57AFFF68490F2A3D6490EA2CB8578236
                                                                                                                                                                                                                        SHA-512:1E27DADF37C653A6F3BDA2AB90C8B250396B1701DFD5A712946AC5760150B3B080579ACCB2389F9A0DDA218F97061B4842ACED13839B7E7F5F7D04EC984C8DB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCe6dc2e9778374db3a379eac1ca59177c-file.min.js
                                                                                                                                                                                                                        Preview: // For license information, see `https://assets.adobedtm.com/d4d114c60e50/f3fbfbe0e7ca/f496fb7b47d7/RCe6dc2e9778374db3a379eac1ca59177c-file.js`..var w_sp=_satellite,loadScript=w_sp._loadScript;w_sp._loadFBScript=function(){var a,e,t,n,o,i,c;a=window,e=document,t="script",n="https://connect.facebook.net/en_US/fbevents.js",a.fbq||(o=a.fbq=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)},a._fbq||(a._fbq=o),(o.push=o).loaded=!0,o.version="2.0",o.queue=[],(i=e.createElement(t)).async=!0,i.src=n,(c=e.getElementsByTagName(t)[0]).parentNode.insertBefore(i,c))},w_sp._loadGtag=function(e,t){loadScript("//www.googletagmanager.com/gtag/js?id="+e,function(){function a(){gTagdataLayer.push(arguments)}window.gTagdataLayer=window.dataLayer||[],a("js",new Date),a("config",e),t&&(a("config","AW-1004494713"),a("config","AW-983956512"),a("config","AW-951622910"))})};var uuid=w_sp.cookie.get("aam_uuid")||"";digitalData._set("digitalData.adobe.experienceCloud.audienceManager"
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\SPRK_white@2x[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1518
                                                                                                                                                                                                                        Entropy (8bit):5.00107238377263
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:2dfkATLf3+sZ1enVMeN2zQH9nMZ2x0gWXNdIjNN4iWbJ7oIa6d06+:cfkAvfOsZ1302zUj+Td1b+Iaim
                                                                                                                                                                                                                        MD5:A29E0C074D7C5E3F6A54CE20C5FEA0AF
                                                                                                                                                                                                                        SHA1:8563F7581C1939067B4AA354E78341BC46BD9E1D
                                                                                                                                                                                                                        SHA-256:511C77BD64C8D67BE5FC38F107B5005F32F38386A8142CE13753EDABEDD50B86
                                                                                                                                                                                                                        SHA-512:50DAC8A1C88FF4369B3199091AC273A4EC482C9C944A4A93DAAF5885C30B30A96469826BE11AAAA890F5393E08FD9CA809AF9E92A836DAC40CB722C13D1E0AE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/SPRK_white@2x.svg
                                                                                                                                                                                                                        Preview: <?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. width="66px" height="64px" viewBox="0 0 66 64" style="enable-background:new 0 0 66 64;" xml:space="preserve">.<style type="text/css">...st0{fill:none;}...st1{fill:#FFFFFF;}.</style>.<path class="st0" d="M14,62C7.4,62,2,56.6,2,50V14C2,7.4,7.4,2,14,2h38c6.6,0,12,5.4,12,12v36c0,6.6-5.4,12-12,12H14z"/>.<path class="st1" d="M52,4c5.5,0,10,4.5,10,10v36c0,5.5-4.5,10-10,10H14C8.5,60,4,55.5,4,50V14C4,8.5,8.5,4,14,4H52 M52,0H14..C6.3,0,0,6.3,0,14v36c0,7.7,6.3,14,14,14h38c7.7,0,14-6.3,14-14V14C66,6.3,59.7,0,52,0L52,0z"/>.<path class="st1" d="M15.1,42.3C14.9,42.2,15,42,15,41.8v-4.2c0-0.1,0-0.3,0.2-0.1c2,1.4,4.1,2,6.4,2c3.2,0,4.5-1.7,4.5-3.6..c0-1.7-0.9-3-3.9-4.8l-1.6-0.8c-4.5-2.5-5.9-5.1-5.9-8.5c0-4.5,3.1-8.1,9-8.1c2.6,0,4.8,0.4,5.9,1c0.2,0
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\Yl9keLQ2YxWca[1].htm
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):52383
                                                                                                                                                                                                                        Entropy (8bit):5.198597164714205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:3n8+27e5FyW7F1FnWO8JARtEeqakKnodfb:3nT224W7zhWO8JCnUj
                                                                                                                                                                                                                        MD5:EB2C813593C6D0710F25344A55D394B8
                                                                                                                                                                                                                        SHA1:908E24CD482945A828CF45F9E0C86362798E03B9
                                                                                                                                                                                                                        SHA-256:71AC6305B50057241CF320C7509553B02B39062D67B97E767939851B05B34C79
                                                                                                                                                                                                                        SHA-512:DB2F63BC9386DC34041F6AD4E8FB0D0AA7EB0F0AC2065F0A36F52C07BF6120DDABD6666E71ADD8FE6B3B834BE80863078A656088B11E7C4664E4C534C94DB124
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <title>New Documents</title>. <meta content="yes" name="apple-touch-fullscreen" />. <meta content="yes" name="apple-mobile-web-app-capable" />. <meta content="black-translucent" name="apple-mobile-web-app-status-bar-style" />. <meta content="width=device-width, initial-scale=1, maximum-scale=1" name="viewport" />.. <meta name="robots" content="noindex">.. <meta property="og:title" content="New Documents">. <meta property="og:type" content="website">. <meta property="og:image" content="https://spark.adobe.com/page/Yl9keLQ2YxWca/embed.jpg?buster=1623345667465">. <meta property="og:image:width" content="1024">. <meta property="og:image:height" content="512">. <meta property="og:site_name" content="Adobe Spark">. <meta property="og:description" content="A story told with Adobe Spark">.. <meta name="twitter:card" content="summary_large_image">. <meta name="twitter:title" content="New Docum
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\ae45cb1f-e176-4663-99f9-e4071086a373[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 640 x 430, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46368
                                                                                                                                                                                                                        Entropy (8bit):7.966920442559975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:/vWOTm+XXIMY/oAroDy6mkeUFmRhVIh/slxzNodAsxqtStpbYwELdRlp+UcY13lu:/vWTCIxyjkIUxWdARtU81Wx
                                                                                                                                                                                                                        MD5:27BBAEC5F88AE8011A7FD9EDA88D9590
                                                                                                                                                                                                                        SHA1:B2384C703D7D34C1125772318094B4DDEDDEDB9D
                                                                                                                                                                                                                        SHA-256:502042406BF6251FACB5AE5DBC78367AD9BB274A3948E05DA0C6953B6A652B22
                                                                                                                                                                                                                        SHA-512:D5D27B3EB071F7AA04BCFA711E08EEB05B391DDB4A69DFBEC38985C901BE4338745F822013FE7340CFD407E1690003CB0F1C9D69585F394CE86E2BBA5FDF7239
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/page/Yl9keLQ2YxWca/images/ae45cb1f-e176-4663-99f9-e4071086a373.png?asset_id=c35d3c99-0d45-45dd-95a2-eaa8c539553d&img_etag=%228ed9733f58c98ba6f46ade7597080659%22&size=1024
                                                                                                                                                                                                                        Preview: .PNG........IHDR................... .IDATx.....g}..3..z.5.Z.mI...1...j0....... $..@.i.'..?..?...CL.c..7.ma\d[.U.r......S............J.....t.;;;......eY..!..BH..T.B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!..ReP..B.!.T.....B.!U.. !..BH.A.H.!.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-down[1].svg
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):637
                                                                                                                                                                                                                        Entropy (8bit):5.905700149935229
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:tmp/KYtvUUCbdhiLjCmiNRaPyTcGKHJXxIZVGtVz2i:tmpLtvUUmdhiLjRiTaKTcrXxtVzV
                                                                                                                                                                                                                        MD5:22120158C53146B96EEEE7777298C110
                                                                                                                                                                                                                        SHA1:783C883616B35F64634EC253AAC05F2108B97174
                                                                                                                                                                                                                        SHA-256:73EA11E38E252B1D267A812BDE6B4F1EB335CA0770DCB60F9BD6A2E640A3DF3F
                                                                                                                                                                                                                        SHA-512:01453A6483925DB61E0013FD8D89F718FE16E267DC87A59775DC81600469089F1C220C82496BF6F05EB8E8BA9C310496B17D680C91E62A942EE9E415491FF1FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/arrow-down.svg
                                                                                                                                                                                                                        Preview: <svg data-name="Spark landing.Image" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="9.5" height="5.04" viewBox="0 0 9.5 5.04"><title>arrow-down</title><image data-name="Play_32@1x copy" width="19" height="10" transform="scale(.5)" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABQAAAAMCAYAAABiDJ37AAAACXBIWXMAABYlAAAWJQFJUiTwAAAAo0lEQVQoU62RPQ+CQBBEj5hQUCAWdpT+Z3KttFhqaQ01HRb4T9aZZCUG7suE4oXc3sxLjjUiYvYkGvgXY61tgOxA8xVm4JpQCNHSszwZhwPoEooubuxv/iGGObgnCH55sOddCi4L8EwQieaKzVLWA4RKMERkvD86t+waIlyB0SPj/OTqeYUqPYNpJXtx7usEhSqtwayyN8+hfFSo0gvo+Y1lyQcNtaApEqmiXwAAAABJRU5ErkJggg=="/></svg>
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-left[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):446
                                                                                                                                                                                                                        Entropy (8bit):7.08048723282186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6v/lhPzQynDi3URTCMkLPNsidohbJPxNfh9JL4zCh7BnhxCNjep9sEI0AEGdipxd:6v/7MM9CXNsiqRl5L4IrxeeDsELH7rN
                                                                                                                                                                                                                        MD5:59F99801C29B6F884941AB4E86435815
                                                                                                                                                                                                                        SHA1:D434AF60CC81A5813EB3084AEF70B0CB97E6ED54
                                                                                                                                                                                                                        SHA-256:50E89F67220A83D59B25E9EC977F059AEDE2C1499D401A6331219249F0C54CC3
                                                                                                                                                                                                                        SHA-512:70F6CDAA488B259CD53F21C4A2253DF3DCBEBC0071D1687FC1E351B169EC0BF8CDC391FB6230A867C0C0F578D2688A75739E1CD59EBC3843B83480F7D8574004
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-left.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...k.@...'$..P....PR...1...._.]Yy.r2r:1.....#0..D...P..h.i.../.........0.\'.!.=........&.y.+.Cc...5.PHDq3$....*..T.g!.E...q..B......i....eY.n.....9/u..........m.. ..:...g..q...n.\...`Q..6M#|...&}].e...ns..Q....x..]fI.......0...Q.u[..L..7...}...EQ|..;....%.t.....,..........IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\arrow-right[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 18 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):442
                                                                                                                                                                                                                        Entropy (8bit):7.029622930176089
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:6v/lhPzQynDi3URTCMkLPJsbjShtfGQHVxFX0o/A5VFnWMFd4+0hS+qz58OCox5Z:6v/7MM9CXJsbcf1xFXoWkOhSVNB7Z
                                                                                                                                                                                                                        MD5:28A18EE67AF8D721211ED08164E72CB9
                                                                                                                                                                                                                        SHA1:C643A55A18EF870B88FA1CAFED098A12F001384F
                                                                                                                                                                                                                        SHA-256:78260D8829368E46D58D02B613EC0C0E19AEE5C159AA4BA255D032D283C30187
                                                                                                                                                                                                                        SHA-512:FF21CE7DEE9E5B298BEFD0B67869A4E582097712B0A8D23E10050DFC60BD4B7BD26B0EA077865AA0D6FF57E204A74187874572B243584220C7B23FB0CC127F52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://page.adobespark-assets.com/runtime/1.22/images/arrow-right.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR.............<.~.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.9/11/13.9I.....IDAT8...!o.@.....d?.....#L...BW..\..\.YP....@T.\..>..{;...e.....I....q.dDrGr..#....w".].2k|.. ..)......F..@.us!.=..........H..L.s).7..".]...Ug.u.W..;..,HD.EQ..2....!..1....<.X....9M.w.".</d..x.pk.......$.Uqw..&....VEdW8A..[...{4.UU.h ..._. ...^)u....b.Z....8..W..."..).&\....IEND.B`.
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\MEEXW4H4\browser-icon-firefox[1].png
                                                                                                                                                                                                                        Process:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        File Type:PNG image data, 126 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23048
                                                                                                                                                                                                                        Entropy (8bit):7.9780311101032595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:we/3EjkOuVoC1api2CeizbIn15L2/A0hF7S8Q24cMTbJ6KtgDeu47SFpdnRYsJJ5:t0QaCEpxHOMnPyz3FMTbJKu7STdnRRJn
                                                                                                                                                                                                                        MD5:CB5D8684D59755A275761D3FD5A3DE21
                                                                                                                                                                                                                        SHA1:F69AB8011CD09A7A77536F8C227CE05981DB7791
                                                                                                                                                                                                                        SHA-256:180764AE8307B091F22104F366FAE7830DF994763C613977F4F3EE70D194A695
                                                                                                                                                                                                                        SHA-512:44B86DE85BD786152AF0600528E9EA1BFB5494FDD9A01D9D795A892B765DDEABFD45AB7AF18A8D1250E70795863F1168256025FEDD7EFE29C9F1AFB3DCF726D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        IE Cache URL:https://spark.adobe.com/images/landing/browser-icon-firefox.png
                                                                                                                                                                                                                        Preview: .PNG........IHDR...~...~......#......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c111 79.158325, 2015/09/10-01:10:20 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Macintosh)" xmpMM:InstanceID="xmp.iid:5F7D65790FF011E69AFE8E50F5F6CE89" xmpMM:DocumentID="xmp.did:5F7D657A0FF011E69AFE8E50F5F6CE89"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:5F7D65770FF011E69AFE8E50F5F6CE89" stRef:documentID="xmp.did:5F7D65780FF011E69AFE8E50F5F6CE89"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>wF.r..VvIDATx....%Uy/....|.>...f.U...C08F$OM...I.3&.$..#.\5&...5.$.5...8.( .43..<..3.y.....VU.....n.H..?...

                                                                                                                                                                                                                        Static File Info

                                                                                                                                                                                                                        No static file info

                                                                                                                                                                                                                        Network Behavior

                                                                                                                                                                                                                        Network Port Distribution

                                                                                                                                                                                                                        TCP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.457000971 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.457055092 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.507416010 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.507534981 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.509805918 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.509897947 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.514513969 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.516278028 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.564740896 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.569087029 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651657104 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651710033 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651734114 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651858091 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651925087 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659002066 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659053087 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659077883 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659228086 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659348011 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.693310022 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.693337917 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.700527906 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.700602055 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.700748920 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.743712902 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.746273994 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.750752926 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.753264904 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.753314018 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829231977 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829273939 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829348087 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.829384089 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.830532074 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833266020 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833401918 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833400965 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.833689928 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.834168911 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835827112 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835856915 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835930109 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.835978031 CEST49722443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840473890 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840573072 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840873003 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.840976000 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.844928026 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.845012903 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.845252991 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.845320940 CEST49721443192.168.2.367.199.248.13
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.882561922 CEST4434972267.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.888786077 CEST4434972167.199.248.13192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.920715094 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.920825958 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963362932 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963406086 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963582039 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.963599920 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.964454889 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.964905024 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.007044077 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.007319927 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016465902 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016522884 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016644955 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.016705990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.023431063 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.023572922 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.032052040 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.032541990 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.032747984 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.075942993 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076242924 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076287031 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076317072 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076344013 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076422930 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076440096 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076487064 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.076494932 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.077223063 CEST49724443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.120824099 CEST44349724143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127290964 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127346039 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127388954 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.127486944 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.134716988 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.134802103 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.139481068 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.139883995 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.183923960 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.184284925 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.197351933 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.197391033 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.197484970 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.198201895 CEST49723443192.168.2.3143.204.98.41
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.240649939 CEST44349723143.204.98.41192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.452999115 CEST44349724143.204.98.41192.168.2.3

                                                                                                                                                                                                                        UDP Packets

                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jun 10, 2021 20:43:08.461121082 CEST5598453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:08.519725084 CEST53559848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:09.575807095 CEST6418553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:09.625888109 CEST53641858.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:10.703912973 CEST6511053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:10.756808043 CEST53651108.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:12.818727016 CEST5836153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:12.868885040 CEST53583618.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:13.637142897 CEST6349253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:13.690659046 CEST53634928.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:14.725658894 CEST6083153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:14.778795958 CEST53608318.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:15.599113941 CEST6010053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:15.652272940 CEST53601008.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:16.147211075 CEST5319553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:16.209376097 CEST53531958.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:16.971483946 CEST5014153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.038614035 CEST53501418.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.388962984 CEST5302353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.448010921 CEST53530238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.856280088 CEST4956353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST53495638.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.976176977 CEST5135253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.026926041 CEST53513528.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.526736021 CEST5934953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST53593498.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.898284912 CEST5708453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.958503962 CEST53570848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.099980116 CEST5882353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.151175976 CEST53588238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.249356985 CEST5756853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.302563906 CEST53575688.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.355832100 CEST5054053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.418946981 CEST53505408.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.530189037 CEST5436653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:21.580586910 CEST53543668.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:22.684921980 CEST5303453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:22.738050938 CEST53530348.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:24.015167952 CEST5776253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:24.075366020 CEST53577628.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:25.612056017 CEST5543553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:25.662163973 CEST53554358.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:26.447933912 CEST5071353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:26.498337984 CEST53507138.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.710823059 CEST5613253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:27.761313915 CEST53561328.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:28.869173050 CEST5898753192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:28.922408104 CEST53589878.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.038877964 CEST5657953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST53565798.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.471626997 CEST6063353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.522011042 CEST53606338.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.102008104 CEST6129253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.167099953 CEST53612928.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.802835941 CEST6361953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.819513083 CEST6493853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.870769978 CEST53649388.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.877393961 CEST53636198.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:40.884598970 CEST6194653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:40.935025930 CEST53619468.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.254374027 CEST6491053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:44.317536116 CEST53649108.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.150233984 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.204622030 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.857026100 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:46.916279078 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.192874908 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:47.246454954 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.016999006 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.067737103 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.099066973 CEST5633853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.107876062 CEST5942053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.159502983 CEST53563388.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.168394089 CEST53594208.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.223642111 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.253674030 CEST5878453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.285171032 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.316133976 CEST53587848.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.431320906 CEST6397853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.491406918 CEST53639788.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.544245005 CEST6293853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST53629388.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.637679100 CEST5570853192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.696468115 CEST53557088.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.992330074 CEST5680353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST53568038.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.220952034 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.280095100 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.573028088 CEST5714553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST53571458.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:50.341934919 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:50.396461964 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.103895903 CEST5535953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST53553598.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.191559076 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.224052906 CEST5830653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.241919994 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.284236908 CEST53583068.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.508702993 CEST6412453192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST53641248.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.705290079 CEST4936153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765886068 CEST53493618.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.696254969 CEST6315053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.718439102 CEST5327953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST53631508.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST53532798.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.110769987 CEST5688153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.181977987 CEST53568818.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.352756023 CEST5212353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.406030893 CEST53521238.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.665368080 CEST5364253192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST53536428.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.769071102 CEST5566753192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST53556678.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.984376907 CEST5483353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST53548338.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.242384911 CEST5613053192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.278969049 CEST6247653192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.292794943 CEST53561308.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST53624768.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.847035885 CEST4970553192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:43:58.910872936 CEST53497058.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.289697886 CEST6147753192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.352449894 CEST53614778.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.843978882 CEST6163353192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:04.904891014 CEST53616338.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:27.040751934 CEST5594953192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:27.101310015 CEST53559498.8.8.8192.168.2.3
                                                                                                                                                                                                                        Jun 10, 2021 20:44:47.912472963 CEST5760153192.168.2.38.8.8.8
                                                                                                                                                                                                                        Jun 10, 2021 20:44:47.982692957 CEST53576018.8.8.8192.168.2.3

                                                                                                                                                                                                                        DNS Queries

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.388962984 CEST192.168.2.38.8.8.80xb760Standard query (0)adobe.lyA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.526736021 CEST192.168.2.38.8.8.80xbbaStandard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.898284912 CEST192.168.2.38.8.8.80x7f6bStandard query (0)use.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.249356985 CEST192.168.2.38.8.8.80x4056Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.355832100 CEST192.168.2.38.8.8.80x67dStandard query (0)p.typekit.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.038877964 CEST192.168.2.38.8.8.80x9670Standard query (0)page.adobespark-assets.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.102008104 CEST192.168.2.38.8.8.80x2cd9Standard query (0)kent87.s3.eu-de.cloud-object-storage.appdomain.cloudA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.802835941 CEST192.168.2.38.8.8.80x5d4dStandard query (0)aadcdn.msauth.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.099066973 CEST192.168.2.38.8.8.80xb0ccStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.107876062 CEST192.168.2.38.8.8.80xb9b9Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.431320906 CEST192.168.2.38.8.8.80xd99cStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.544245005 CEST192.168.2.38.8.8.80x4b4dStandard query (0)dpm.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.573028088 CEST192.168.2.38.8.8.80x97adStandard query (0)api.demandbase.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.103895903 CEST192.168.2.38.8.8.80xbe32Standard query (0)adobe.tt.omtrdc.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.508702993 CEST192.168.2.38.8.8.80x1ec6Standard query (0)static.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.705290079 CEST192.168.2.38.8.8.80x73caStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.718439102 CEST192.168.2.38.8.8.80x70f2Standard query (0)adobe.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.665368080 CEST192.168.2.38.8.8.80x62f3Standard query (0)ims-na1.adobelogin.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.769071102 CEST192.168.2.38.8.8.80xfd1Standard query (0)aa.agkn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.984376907 CEST192.168.2.38.8.8.80xaa7eStandard query (0)adobedc.demdex.netA (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.278969049 CEST192.168.2.38.8.8.80xbe76Standard query (0)sync.mathtag.comA (IP address)IN (0x0001)

                                                                                                                                                                                                                        DNS Answers

                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.448010921 CEST8.8.8.8192.168.2.30xb760No error (0)adobe.ly67.199.248.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.448010921 CEST8.8.8.8192.168.2.30xb760No error (0)adobe.ly67.199.248.12A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.41A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.95A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.8A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.918134928 CEST8.8.8.8192.168.2.30xb67bNo error (0)spark.adobeprojectm.com143.204.98.51A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.62A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.108A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.593209028 CEST8.8.8.8192.168.2.30xbbaNo error (0)page.adobespark-assets.com143.204.98.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.958503962 CEST8.8.8.8192.168.2.30x7f6bNo error (0)use.typekit.netuse-stls.adobe.com.edgesuite.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.302563906 CEST8.8.8.8192.168.2.30x4056No error (0)s3.amazonaws.com52.216.224.251A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.418946981 CEST8.8.8.8192.168.2.30x67dNo error (0)p.typekit.netp.typekit.net-v3.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.108A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.62A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.40A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:34.100949049 CEST8.8.8.8192.168.2.30x9670No error (0)page.adobespark-assets.com143.204.98.88A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.167099953 CEST8.8.8.8192.168.2.30x2cd9No error (0)kent87.s3.eu-de.cloud-object-storage.appdomain.clouds3.eu-de.cloud-object-storage.appdomain.cloudCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.167099953 CEST8.8.8.8192.168.2.30x2cd9No error (0)s3.eu-de.cloud-object-storage.appdomain.cloud158.177.118.97A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:38.877393961 CEST8.8.8.8192.168.2.30x5d4dNo error (0)aadcdn.msauth.netaadcdnoriginwus2.azureedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:40.935025930 CEST8.8.8.8192.168.2.30x895bNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.159502983 CEST8.8.8.8192.168.2.30xb0ccNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.168394089 CEST8.8.8.8192.168.2.30xb9b9No error (0)cdn.cookielaw.org104.16.148.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.168394089 CEST8.8.8.8192.168.2.30xb9b9No error (0)cdn.cookielaw.org104.16.149.64A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.491406918 CEST8.8.8.8192.168.2.30xd99cNo error (0)geolocation.onetrust.com104.20.184.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.491406918 CEST8.8.8.8192.168.2.30xd99cNo error (0)geolocation.onetrust.com104.20.185.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.203.33.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.125.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.16.73.168A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.30.18A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.243.47.58A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.200.233.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.19.195.165A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.596527100 CEST8.8.8.8192.168.2.30x4b4dNo error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.211.62.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST8.8.8.8192.168.2.30x8290No error (0)adobe.com.ssl.d1.sc.omtrdc.net13.36.218.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST8.8.8.8192.168.2.30x8290No error (0)adobe.com.ssl.d1.sc.omtrdc.net15.236.176.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.044042110 CEST8.8.8.8192.168.2.30x8290No error (0)adobe.com.ssl.d1.sc.omtrdc.net15.188.95.229A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.124A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.2A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.633820057 CEST8.8.8.8192.168.2.30x97adNo error (0)api.demandbase.com143.204.98.10A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.18.150.20A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net34.251.77.56A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.212.193.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.51.251.137A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net52.212.164.82A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net18.203.205.32A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net34.252.156.174A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.164896965 CEST8.8.8.8192.168.2.30xbe32No error (0)adobe.tt.omtrdc.net34.252.166.160A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST8.8.8.8192.168.2.30x1ec6No error (0)static.adobelogin.comadobelogin-static.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST8.8.8.8192.168.2.30x1ec6No error (0)adobelogin-static.prod.ims.adobejanus.comdd20fzx9mj46f.cloudfront.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.581053019 CEST8.8.8.8192.168.2.30x1ec6No error (0)dd20fzx9mj46f.cloudfront.net143.204.91.70A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.765886068 CEST8.8.8.8192.168.2.30x73caNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com52.213.176.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com52.209.27.136A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com99.81.92.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com63.32.113.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com34.248.139.119A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.759165049 CEST8.8.8.8192.168.2.30x34f1No error (0)services.prod.ims.adobejanus.com108.128.108.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)adobe.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)edge-irl1.demdex.netdcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.195.125.109A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.203.106.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com54.77.144.167A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com18.200.157.96A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.16.73.168A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.249.79.128A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com52.212.101.97A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.783382893 CEST8.8.8.8192.168.2.30x70f2No error (0)dcs-edge-irl1-876252164.eu-west-1.elb.amazonaws.com34.254.147.143A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)ims-na1.adobelogin.comadobelogin.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin.prod.ims.adobejanus.comadobelogin-origin.prod.ims.adobejanus.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com52.209.27.136A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com63.32.113.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com99.81.92.132A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com52.213.176.171A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com34.248.139.119A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.730061054 CEST8.8.8.8192.168.2.30x62f3No error (0)adobelogin-origin.prod.ims.adobejanus.com108.128.108.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa.agkn.comaa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com52.56.111.113A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com35.178.117.251A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com18.133.35.94A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com3.11.29.5A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com18.132.239.61A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.822395086 CEST8.8.8.8192.168.2.30xfd1No error (0)aa-agkn-com-https-1893222849.eu-west-2.elb.amazonaws.com35.176.232.241A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)adobedc.demdex.netdemdex.net.ssl.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)demdex.net.ssl.sc.omtrdc.net15.188.95.229A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)demdex.net.ssl.sc.omtrdc.net15.236.176.210A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.045998096 CEST8.8.8.8192.168.2.30xaa7eNo error (0)demdex.net.ssl.sc.omtrdc.net13.36.218.177A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)sync.mathtag.compixel-origin.mathtag.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.135.190A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.132.68A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.133.208A (IP address)IN (0x0001)
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.331921101 CEST8.8.8.8192.168.2.30xbe76No error (0)pixel-origin.mathtag.com185.29.133.58A (IP address)IN (0x0001)

                                                                                                                                                                                                                        HTTPS Packets

                                                                                                                                                                                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.651734114 CEST67.199.248.13443192.168.2.349722CN=adobe.ly, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Oct 26 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 03 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:17.659077883 CEST67.199.248.13443192.168.2.349721CN=adobe.ly, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Oct 26 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 03 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.023431063 CEST143.204.98.41443192.168.2.349724CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.134716988 CEST143.204.98.41443192.168.2.349723CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.744508028 CEST143.204.98.62443192.168.2.349726CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.755249023 CEST143.204.98.62443192.168.2.349728CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.756081104 CEST143.204.98.62443192.168.2.349729CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.760807037 CEST143.204.98.62443192.168.2.349730CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:18.764836073 CEST143.204.98.62443192.168.2.349727CN=spark.adobe.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Jun 05 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Jun 10 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.589545012 CEST52.216.224.251443192.168.2.349735CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:20.592190027 CEST52.216.224.251443192.168.2.349734CN=s3.amazonaws.com, O="Amazon.com, Inc.", L=Seattle, ST=Washington, C=US CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Aug 04 02:00:00 CEST 2020 Tue Dec 08 13:05:07 CET 2015Mon Aug 09 14:00:00 CEST 2021 Sat May 10 14:00:00 CEST 2025771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert Baltimore CA-2 G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Dec 08 13:05:07 CET 2015Sat May 10 14:00:00 CEST 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.283885956 CEST104.16.148.64443192.168.2.349765CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jun 01 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Wed Jun 01 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.293725967 CEST104.16.148.64443192.168.2.349764CN=cookielaw.org, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IETue Jun 01 02:00:00 CEST 2021 Mon Jan 27 13:48:08 CET 2020Wed Jun 01 01:59:59 CEST 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.583030939 CEST104.20.184.68443192.168.2.349768CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.585205078 CEST104.20.184.68443192.168.2.349767CN=onetrust.com, O="Cloudflare, Inc.", L=San Francisco, ST=California, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEFri Feb 12 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020Sat Feb 12 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=USCN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IEMon Jan 27 13:48:08 CET 2020Wed Jan 01 00:59:59 CET 2025
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.727998972 CEST18.203.33.226443192.168.2.349769CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:48.731106997 CEST18.203.33.226443192.168.2.349770CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.328798056 CEST13.36.218.177443192.168.2.349771CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.384946108 CEST13.36.218.177443192.168.2.349772CN=sstats.adobe.com, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon May 18 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Wed Aug 25 14:00:00 CEST 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.737750053 CEST143.204.98.124443192.168.2.349774CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                        CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                        OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                        Jun 10, 2021 20:43:49.740307093 CEST143.204.98.124443192.168.2.349773CN=api.demandbase.com, O="Demandbase, Inc.", L=San Francisco, ST=California, C=US, SERIALNUMBER=C3920817, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USCN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USFri Oct 09 23:16:41 CEST 2020 Tue May 03 09:00:00 CEST 2011 Wed Jan 01 08:00:00 CET 2014 Tue Jun 29 19:06:20 CEST 2004Thu Oct 28 02:17:28 CEST 2021 Sat May 03 09:00:00 CEST 2031 Fri May 30 09:00:00 CEST 2031 Thu Jun 29 19:06:20 CEST 2034771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=Go Daddy Secure Certificate Authority - G2, OU=http://certs.godaddy.com/repository/, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USCN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USTue May 03 09:00:00 CEST 2011Sat May 03 09:00:00 CEST 2031
                                                                                                                                                                                                                        CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USWed Jan 01 08:00:00 CET 2014Fri May 30 09:00:00 CEST 2031
                                                                                                                                                                                                                        OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USOU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=USTue Jun 29 19:06:20 CEST 2004Thu Jun 29 19:06:20 CEST 2034
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.297578096 CEST52.18.150.20443192.168.2.349775CN=*.tt.omtrdc.net, O=Adobe Inc., L=SAN JOSE, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 02 01:00:00 CET 2020 Fri Mar 08 13:00:00 CET 2013Wed Nov 10 00:59:59 CET 2021 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673435926 CEST143.204.91.70443192.168.2.349779CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:51.673629999 CEST143.204.91.70443192.168.2.349778CN=static.adobelogin.com, OU=IT, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 18 02:00:00 CEST 2019 Fri Mar 08 13:00:00 CET 2013 Fri Nov 10 01:00:00 CET 2006Wed Sep 22 14:00:00 CEST 2021 Wed Mar 08 13:00:00 CET 2023 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.891417027 CEST52.213.176.171443192.168.2.349782CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-159-158-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,03faf2df7ab96c36419c31725cb1fa7d6
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:53.924849033 CEST54.195.125.109443192.168.2.349784CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.046523094 CEST54.195.125.109443192.168.2.349783CN=*.demdex.net, OU=Digital Marketing, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Dec 02 01:00:00 CET 2020 Thu Sep 24 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Mon Jan 03 00:59:59 CET 2022 Tue Sep 24 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert TLS RSA SHA256 2020 CA1, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 24 02:00:00 CEST 2020Tue Sep 24 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.862704039 CEST52.209.27.136443192.168.2.349787CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:54.869250059 CEST52.209.27.136443192.168.2.349788CN=ims-na1.adobelogin.com, O=Adobe Inc., L=San Jose, ST=ca, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Feb 24 01:00:00 CET 2021 Wed Sep 23 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006Tue Mar 01 00:59:59 CET 2022 Mon Sep 23 01:59:59 CEST 2030 Mon Nov 10 01:00:00 CET 2031771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Sep 23 02:00:00 CEST 2020Mon Sep 23 01:59:59 CEST 2030
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.000652075 CEST52.56.111.113443192.168.2.349789CN=*.agkn.com CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSat Jul 25 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006 Mon Nov 06 13:23:33 CET 2017Sun Sep 18 14:00:00 CEST 2022 Mon Nov 10 01:00:00 CET 2031 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.041668892 CEST52.56.111.113443192.168.2.349790CN=*.agkn.com CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USSat Jul 25 02:00:00 CEST 2020 Fri Nov 10 01:00:00 CET 2006 Mon Nov 06 13:23:33 CET 2017Sun Sep 18 14:00:00 CEST 2022 Mon Nov 10 01:00:00 CET 2031 Sat Nov 06 13:23:33 CET 2027771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Nov 10 01:00:00 CET 2006Mon Nov 10 01:00:00 CET 2031
                                                                                                                                                                                                                        CN=RapidSSL RSA CA 2018, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USMon Nov 06 13:23:33 CET 2017Sat Nov 06 13:23:33 CET 2027
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.152316093 CEST15.188.95.229443192.168.2.349791CN=adobedc.demdex.net, O=Adobe Systems Incorporated, L=San Jose, ST=California, C=US CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 14 02:00:00 CEST 2020 Tue Oct 22 14:00:00 CEST 2013Mon Nov 15 00:59:59 CET 2021 Sun Oct 22 14:00:00 CEST 2028771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 High Assurance Server CA, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USTue Oct 22 14:00:00 CEST 2013Sun Oct 22 14:00:00 CEST 2028
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434042931 CEST185.29.135.190443192.168.2.349793CN=*.mathtag.com, O="MediaMath, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 15 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Apr 22 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023
                                                                                                                                                                                                                        Jun 10, 2021 20:43:55.434958935 CEST185.29.135.190443192.168.2.349792CN=*.mathtag.com, O="MediaMath, Inc.", L=New York, ST=New York, C=US CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=US CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USWed Apr 15 02:00:00 CEST 2020 Fri Mar 08 13:00:00 CET 2013Fri Apr 22 14:00:00 CEST 2022 Wed Mar 08 13:00:00 CET 2023771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-10-11-13-35-16-23-24-65281,29-23-24,09e10692f1b7f78228b2d4e424db3a98c
                                                                                                                                                                                                                        CN=DigiCert SHA2 Secure Server CA, O=DigiCert Inc, C=USCN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=USFri Mar 08 13:00:00 CET 2013Wed Mar 08 13:00:00 CET 2023

                                                                                                                                                                                                                        Code Manipulations

                                                                                                                                                                                                                        Statistics

                                                                                                                                                                                                                        Behavior

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        System Behavior

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:20:43:15
                                                                                                                                                                                                                        Start date:10/06/2021
                                                                                                                                                                                                                        Path:C:\Program Files\internet explorer\iexplore.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
                                                                                                                                                                                                                        Imagebase:0x7ff660760000
                                                                                                                                                                                                                        File size:823560 bytes
                                                                                                                                                                                                                        MD5 hash:6465CB92B25A7BC1DF8E01D8AC5E7596
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        General

                                                                                                                                                                                                                        Start time:20:43:15
                                                                                                                                                                                                                        Start date:10/06/2021
                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Internet Explorer\iexplore.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:4692 CREDAT:17410 /prefetch:2
                                                                                                                                                                                                                        Imagebase:0xda0000
                                                                                                                                                                                                                        File size:822536 bytes
                                                                                                                                                                                                                        MD5 hash:071277CC2E3DF41EEEA8013E2AB58D5A
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low

                                                                                                                                                                                                                        Disassembly

                                                                                                                                                                                                                        Reset < >